15c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)/*
25c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) * Copyright (c) 2003-2005  Tom Wu
35c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) * All Rights Reserved.
45c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) *
55c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) * Permission is hereby granted, free of charge, to any person obtaining
65c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) * a copy of this software and associated documentation files (the
75c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) * "Software"), to deal in the Software without restriction, including
85c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) * without limitation the rights to use, copy, modify, merge, publish,
95c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) * distribute, sublicense, and/or sell copies of the Software, and to
105c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) * permit persons to whom the Software is furnished to do so, subject to
115c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) * the following conditions:
125c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) *
135c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) * The above copyright notice and this permission notice shall be
145c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) * included in all copies or substantial portions of the Software.
155c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) *
165c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) * THE SOFTWARE IS PROVIDED "AS-IS" AND WITHOUT WARRANTY OF ANY KIND,
175c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) * EXPRESS, IMPLIED OR OTHERWISE, INCLUDING WITHOUT LIMITATION, ANY
185c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) * WARRANTY OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.
195c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) *
205c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) * IN NO EVENT SHALL TOM WU BE LIABLE FOR ANY SPECIAL, INCIDENTAL,
215c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) * INDIRECT OR CONSEQUENTIAL DAMAGES OF ANY KIND, OR ANY DAMAGES WHATSOEVER
225c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) * RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER OR NOT ADVISED OF
235c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) * THE POSSIBILITY OF DAMAGE, AND ON ANY THEORY OF LIABILITY, ARISING OUT
245c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) * OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
255c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) *
265c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) * In addition, the following condition applies:
275c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) *
285c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) * All redistributions must retain an intact copy of this copyright notice
295c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) * and disclaimer.
305c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles) */
315c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
325c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Basic JavaScript BN library - subset useful for RSA encryption.
335c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
345c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Bits per digit
355c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)var dbits;
365c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)var BI_DB;
375c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)var BI_DM;
385c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)var BI_DV;
395c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
405c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)var BI_FP;
415c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)var BI_FV;
425c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)var BI_F1;
435c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)var BI_F2;
445c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
455c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// JavaScript engine analysis
465c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)var canary = 0xdeadbeefcafe;
475c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)var j_lm = ((canary&0xffffff)==0xefcafe);
485c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
495c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) Constructor
505c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function BigInteger(a,b,c) {
515c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.array = new Array();
525c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(a != null)
535c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if("number" == typeof a) this.fromNumber(a,b,c);
545c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    else if(b == null && "string" != typeof a) this.fromString(a,256);
555c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    else this.fromString(a,b);
565c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
575c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
585c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// return new, unset BigInteger
595c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function nbi() { return new BigInteger(null); }
605c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
615c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// am: Compute w_j += (x*this_i), propagate carries,
625c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// c is initial carry, returns final carry.
635c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// c < 3*dvalue, x < 2*dvalue, this_i < dvalue
645c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// We need to select the fastest one that works in this environment.
655c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
665c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// am1: use a single mult and divide to get the high bits,
675c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// max digit bits should be 26 because
685c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// max internal value = 2*dvalue^2-2*dvalue (< 2^53)
695c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function am1(i,x,w,j,c,n) {
705c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
715c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var w_array    = w.array;
725c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(--n >= 0) {
735c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    var v = x*this_array[i++]+w_array[j]+c;
745c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    c = Math.floor(v/0x4000000);
755c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    w_array[j++] = v&0x3ffffff;
765c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
775c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return c;
785c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
795c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
805c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// am2 avoids a big mult-and-extract completely.
815c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Max digit bits should be <= 30 because we do bitwise ops
825c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// on values up to 2*hdvalue^2-hdvalue-1 (< 2^31)
835c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function am2(i,x,w,j,c,n) {
845c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
855c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var w_array    = w.array;
865c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var xl = x&0x7fff, xh = x>>15;
875c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(--n >= 0) {
885c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    var l = this_array[i]&0x7fff;
895c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    var h = this_array[i++]>>15;
905c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    var m = xh*l+h*xl;
915c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    l = xl*l+((m&0x7fff)<<15)+w_array[j]+(c&0x3fffffff);
925c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    c = (l>>>30)+(m>>>15)+xh*h+(c>>>30);
935c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    w_array[j++] = l&0x3fffffff;
945c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
955c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return c;
965c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
975c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
985c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Alternately, set max digit bits to 28 since some
995c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// browsers slow down when dealing with 32-bit numbers.
1005c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function am3(i,x,w,j,c,n) {
1015c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
1025c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var w_array    = w.array;
1035c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
1045c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var xl = x&0x3fff, xh = x>>14;
1055c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(--n >= 0) {
1065c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    var l = this_array[i]&0x3fff;
1075c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    var h = this_array[i++]>>14;
1085c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    var m = xh*l+h*xl;
1095c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    l = xl*l+((m&0x3fff)<<14)+w_array[j]+c;
1105c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    c = (l>>28)+(m>>14)+xh*h;
1115c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    w_array[j++] = l&0xfffffff;
1125c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
1135c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return c;
1145c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
1155c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
1165c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// This is tailored to VMs with 2-bit tagging. It makes sure
1175c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// that all the computations stay within the 29 bits available.
1185c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function am4(i,x,w,j,c,n) {
1195c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
1205c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var w_array    = w.array;
1215c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
1225c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var xl = x&0x1fff, xh = x>>13;
1235c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(--n >= 0) {
1245c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    var l = this_array[i]&0x1fff;
1255c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    var h = this_array[i++]>>13;
1265c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    var m = xh*l+h*xl;
1275c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    l = xl*l+((m&0x1fff)<<13)+w_array[j]+c;
1285c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    c = (l>>26)+(m>>13)+xh*h;
1295c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    w_array[j++] = l&0x3ffffff;
1305c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
1315c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return c;
1325c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
1335c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
1345c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// am3/28 is best for SM, Rhino, but am4/26 is best for v8.
1355c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Kestrel (Opera 9.5) gets its best result with am4/26.
1365c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// IE7 does 9% better with am3/28 than with am4/26.
1375c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Firefox (SM) gets 10% faster with am3/28 than with am4/26.
1385c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
1395c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)setupEngine = function(fn, bits) {
1405c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  BigInteger.prototype.am = fn;
1415c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  dbits = bits;
1425c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
1435c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  BI_DB = dbits;
1445c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  BI_DM = ((1<<dbits)-1);
1455c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  BI_DV = (1<<dbits);
1465c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
1475c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  BI_FP = 52;
1485c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  BI_FV = Math.pow(2,BI_FP);
1495c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  BI_F1 = BI_FP-dbits;
1505c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  BI_F2 = 2*dbits-BI_FP;
1515c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
1525c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
1535c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
1545c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Digit conversions
1555c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)var BI_RM = "0123456789abcdefghijklmnopqrstuvwxyz";
1565c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)var BI_RC = new Array();
1575c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)var rr,vv;
1585c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)rr = "0".charCodeAt(0);
1595c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)for(vv = 0; vv <= 9; ++vv) BI_RC[rr++] = vv;
1605c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)rr = "a".charCodeAt(0);
1615c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)for(vv = 10; vv < 36; ++vv) BI_RC[rr++] = vv;
1625c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)rr = "A".charCodeAt(0);
1635c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)for(vv = 10; vv < 36; ++vv) BI_RC[rr++] = vv;
1645c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
1655c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function int2char(n) { return BI_RM.charAt(n); }
1665c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function intAt(s,i) {
1675c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var c = BI_RC[s.charCodeAt(i)];
1685c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return (c==null)?-1:c;
1695c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
1705c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
1715c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) copy this to r
1725c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpCopyTo(r) {
1735c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
1745c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r_array    = r.array;
1755c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
1765c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  for(var i = this.t-1; i >= 0; --i) r_array[i] = this_array[i];
1775c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.t = this.t;
1785c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.s = this.s;
1795c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
1805c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
1815c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) set from integer value x, -DV <= x < DV
1825c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpFromInt(x) {
1835c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
1845c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.t = 1;
1855c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.s = (x<0)?-1:0;
1865c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(x > 0) this_array[0] = x;
1875c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else if(x < -1) this_array[0] = x+DV;
1885c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else this.t = 0;
1895c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
1905c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
1915c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// return bigint initialized to value
1925c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function nbv(i) { var r = nbi(); r.fromInt(i); return r; }
1935c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
1945c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) set from string and radix
1955c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpFromString(s,b) {
1965c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
1975c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var k;
1985c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(b == 16) k = 4;
1995c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else if(b == 8) k = 3;
2005c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else if(b == 256) k = 8; // byte array
2015c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else if(b == 2) k = 1;
2025c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else if(b == 32) k = 5;
2035c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else if(b == 4) k = 2;
2045c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else { this.fromRadix(s,b); return; }
2055c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.t = 0;
2065c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.s = 0;
2075c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var i = s.length, mi = false, sh = 0;
2085c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(--i >= 0) {
2095c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    var x = (k==8)?s[i]&0xff:intAt(s,i);
2105c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if(x < 0) {
2115c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      if(s.charAt(i) == "-") mi = true;
2125c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      continue;
2135c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
2145c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    mi = false;
2155c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if(sh == 0)
2165c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      this_array[this.t++] = x;
2175c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    else if(sh+k > BI_DB) {
2185c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      this_array[this.t-1] |= (x&((1<<(BI_DB-sh))-1))<<sh;
2195c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      this_array[this.t++] = (x>>(BI_DB-sh));
2205c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
2215c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    else
2225c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      this_array[this.t-1] |= x<<sh;
2235c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    sh += k;
2245c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if(sh >= BI_DB) sh -= BI_DB;
2255c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
2265c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(k == 8 && (s[0]&0x80) != 0) {
2275c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    this.s = -1;
2285c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if(sh > 0) this_array[this.t-1] |= ((1<<(BI_DB-sh))-1)<<sh;
2295c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
2305c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.clamp();
2315c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(mi) BigInteger.ZERO.subTo(this,this);
2325c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
2335c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
2345c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) clamp off excess high words
2355c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpClamp() {
2365c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
2375c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var c = this.s&BI_DM;
2385c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(this.t > 0 && this_array[this.t-1] == c) --this.t;
2395c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
2405c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
2415c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) return string representation in given radix
2425c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnToString(b) {
2435c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
2445c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(this.s < 0) return "-"+this.negate().toString(b);
2455c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var k;
2465c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(b == 16) k = 4;
2475c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else if(b == 8) k = 3;
2485c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else if(b == 2) k = 1;
2495c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else if(b == 32) k = 5;
2505c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else if(b == 4) k = 2;
2515c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else return this.toRadix(b);
2525c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var km = (1<<k)-1, d, m = false, r = "", i = this.t;
2535c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var p = BI_DB-(i*BI_DB)%k;
2545c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(i-- > 0) {
2555c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if(p < BI_DB && (d = this_array[i]>>p) > 0) { m = true; r = int2char(d); }
2565c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    while(i >= 0) {
2575c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      if(p < k) {
2585c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)        d = (this_array[i]&((1<<p)-1))<<(k-p);
2595c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)        d |= this_array[--i]>>(p+=BI_DB-k);
2605c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      }
2615c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      else {
2625c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)        d = (this_array[i]>>(p-=k))&km;
2635c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)        if(p <= 0) { p += BI_DB; --i; }
2645c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      }
2655c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      if(d > 0) m = true;
2665c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      if(m) r += int2char(d);
2675c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
2685c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
2695c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return m?r:"0";
2705c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
2715c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
2725c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) -this
2735c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnNegate() { var r = nbi(); BigInteger.ZERO.subTo(this,r); return r; }
2745c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
2755c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) |this|
2765c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnAbs() { return (this.s<0)?this.negate():this; }
2775c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
2785c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) return + if this > a, - if this < a, 0 if equal
2795c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnCompareTo(a) {
2805c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
2815c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var a_array = a.array;
2825c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
2835c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r = this.s-a.s;
2845c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(r != 0) return r;
2855c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var i = this.t;
2865c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r = i-a.t;
2875c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(r != 0) return r;
2885c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(--i >= 0) if((r=this_array[i]-a_array[i]) != 0) return r;
2895c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return 0;
2905c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
2915c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
2925c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// returns bit length of the integer x
2935c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function nbits(x) {
2945c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r = 1, t;
2955c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if((t=x>>>16) != 0) { x = t; r += 16; }
2965c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if((t=x>>8) != 0) { x = t; r += 8; }
2975c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if((t=x>>4) != 0) { x = t; r += 4; }
2985c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if((t=x>>2) != 0) { x = t; r += 2; }
2995c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if((t=x>>1) != 0) { x = t; r += 1; }
3005c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return r;
3015c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
3025c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
3035c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) return the number of bits in "this"
3045c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnBitLength() {
3055c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
3065c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(this.t <= 0) return 0;
3075c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return BI_DB*(this.t-1)+nbits(this_array[this.t-1]^(this.s&BI_DM));
3085c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
3095c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
3105c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) r = this << n*DB
3115c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpDLShiftTo(n,r) {
3125c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
3135c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r_array = r.array;
3145c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var i;
3155c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  for(i = this.t-1; i >= 0; --i) r_array[i+n] = this_array[i];
3165c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  for(i = n-1; i >= 0; --i) r_array[i] = 0;
3175c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.t = this.t+n;
3185c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.s = this.s;
3195c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
3205c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
3215c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) r = this >> n*DB
3225c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpDRShiftTo(n,r) {
3235c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
3245c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r_array = r.array;
3255c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  for(var i = n; i < this.t; ++i) r_array[i-n] = this_array[i];
3265c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.t = Math.max(this.t-n,0);
3275c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.s = this.s;
3285c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
3295c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
3305c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) r = this << n
3315c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpLShiftTo(n,r) {
3325c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
3335c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r_array = r.array;
3345c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var bs = n%BI_DB;
3355c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var cbs = BI_DB-bs;
3365c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var bm = (1<<cbs)-1;
3375c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var ds = Math.floor(n/BI_DB), c = (this.s<<bs)&BI_DM, i;
3385c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  for(i = this.t-1; i >= 0; --i) {
3395c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    r_array[i+ds+1] = (this_array[i]>>cbs)|c;
3405c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    c = (this_array[i]&bm)<<bs;
3415c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
3425c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  for(i = ds-1; i >= 0; --i) r_array[i] = 0;
3435c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r_array[ds] = c;
3445c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.t = this.t+ds+1;
3455c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.s = this.s;
3465c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.clamp();
3475c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
3485c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
3495c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) r = this >> n
3505c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpRShiftTo(n,r) {
3515c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
3525c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r_array = r.array;
3535c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.s = this.s;
3545c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var ds = Math.floor(n/BI_DB);
3555c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(ds >= this.t) { r.t = 0; return; }
3565c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var bs = n%BI_DB;
3575c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var cbs = BI_DB-bs;
3585c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var bm = (1<<bs)-1;
3595c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r_array[0] = this_array[ds]>>bs;
3605c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  for(var i = ds+1; i < this.t; ++i) {
3615c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    r_array[i-ds-1] |= (this_array[i]&bm)<<cbs;
3625c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    r_array[i-ds] = this_array[i]>>bs;
3635c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
3645c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(bs > 0) r_array[this.t-ds-1] |= (this.s&bm)<<cbs;
3655c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.t = this.t-ds;
3665c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.clamp();
3675c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
3685c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
3695c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) r = this - a
3705c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpSubTo(a,r) {
3715c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
3725c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r_array = r.array;
3735c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var a_array = a.array;
3745c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var i = 0, c = 0, m = Math.min(a.t,this.t);
3755c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(i < m) {
3765c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    c += this_array[i]-a_array[i];
3775c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    r_array[i++] = c&BI_DM;
3785c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    c >>= BI_DB;
3795c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
3805c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(a.t < this.t) {
3815c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    c -= a.s;
3825c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    while(i < this.t) {
3835c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      c += this_array[i];
3845c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      r_array[i++] = c&BI_DM;
3855c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      c >>= BI_DB;
3865c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
3875c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    c += this.s;
3885c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
3895c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else {
3905c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    c += this.s;
3915c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    while(i < a.t) {
3925c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      c -= a_array[i];
3935c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      r_array[i++] = c&BI_DM;
3945c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      c >>= BI_DB;
3955c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
3965c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    c -= a.s;
3975c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
3985c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.s = (c<0)?-1:0;
3995c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(c < -1) r_array[i++] = BI_DV+c;
4005c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else if(c > 0) r_array[i++] = c;
4015c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.t = i;
4025c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.clamp();
4035c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
4045c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
4055c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) r = this * a, r != this,a (HAC 14.12)
4065c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// "this" should be the larger one if appropriate.
4075c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpMultiplyTo(a,r) {
4085c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
4095c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r_array = r.array;
4105c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var x = this.abs(), y = a.abs();
4115c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var y_array = y.array;
4125c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
4135c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var i = x.t;
4145c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.t = i+y.t;
4155c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(--i >= 0) r_array[i] = 0;
4165c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  for(i = 0; i < y.t; ++i) r_array[i+x.t] = x.am(0,y_array[i],r,i,0,x.t);
4175c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.s = 0;
4185c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.clamp();
4195c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(this.s != a.s) BigInteger.ZERO.subTo(r,r);
4205c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
4215c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
4225c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) r = this^2, r != this (HAC 14.16)
4235c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpSquareTo(r) {
4245c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var x = this.abs();
4255c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var x_array = x.array;
4265c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r_array = r.array;
4275c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
4285c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var i = r.t = 2*x.t;
4295c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(--i >= 0) r_array[i] = 0;
4305c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  for(i = 0; i < x.t-1; ++i) {
4315c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    var c = x.am(i,x_array[i],r,2*i,0,1);
4325c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if((r_array[i+x.t]+=x.am(i+1,2*x_array[i],r,2*i+1,c,x.t-i-1)) >= BI_DV) {
4335c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      r_array[i+x.t] -= BI_DV;
4345c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      r_array[i+x.t+1] = 1;
4355c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
4365c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
4375c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(r.t > 0) r_array[r.t-1] += x.am(i,x_array[i],r,2*i,0,1);
4385c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.s = 0;
4395c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.clamp();
4405c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
4415c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
4425c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) divide this by m, quotient and remainder to q, r (HAC 14.20)
4435c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// r != q, this != m.  q or r may be null.
4445c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpDivRemTo(m,q,r) {
4455c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var pm = m.abs();
4465c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(pm.t <= 0) return;
4475c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var pt = this.abs();
4485c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(pt.t < pm.t) {
4495c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if(q != null) q.fromInt(0);
4505c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if(r != null) this.copyTo(r);
4515c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    return;
4525c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
4535c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(r == null) r = nbi();
4545c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var y = nbi(), ts = this.s, ms = m.s;
4555c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var pm_array = pm.array;
4565c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var nsh = BI_DB-nbits(pm_array[pm.t-1]);	// normalize modulus
4575c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(nsh > 0) { pm.lShiftTo(nsh,y); pt.lShiftTo(nsh,r); }
4585c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else { pm.copyTo(y); pt.copyTo(r); }
4595c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var ys = y.t;
4605c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
4615c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var y_array = y.array;
4625c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var y0 = y_array[ys-1];
4635c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(y0 == 0) return;
4645c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var yt = y0*(1<<BI_F1)+((ys>1)?y_array[ys-2]>>BI_F2:0);
4655c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var d1 = BI_FV/yt, d2 = (1<<BI_F1)/yt, e = 1<<BI_F2;
4665c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var i = r.t, j = i-ys, t = (q==null)?nbi():q;
4675c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  y.dlShiftTo(j,t);
4685c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
4695c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r_array = r.array;
4705c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(r.compareTo(t) >= 0) {
4715c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    r_array[r.t++] = 1;
4725c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    r.subTo(t,r);
4735c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
4745c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  BigInteger.ONE.dlShiftTo(ys,t);
4755c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  t.subTo(y,y);	// "negative" y so we can replace sub with am later
4765c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(y.t < ys) y_array[y.t++] = 0;
4775c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(--j >= 0) {
4785c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    // Estimate quotient digit
4795c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    var qd = (r_array[--i]==y0)?BI_DM:Math.floor(r_array[i]*d1+(r_array[i-1]+e)*d2);
4805c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if((r_array[i]+=y.am(0,qd,r,j,0,ys)) < qd) {	// Try it out
4815c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      y.dlShiftTo(j,t);
4825c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      r.subTo(t,r);
4835c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      while(r_array[i] < --qd) r.subTo(t,r);
4845c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
4855c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
4865c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(q != null) {
4875c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    r.drShiftTo(ys,q);
4885c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if(ts != ms) BigInteger.ZERO.subTo(q,q);
4895c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
4905c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.t = ys;
4915c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.clamp();
4925c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(nsh > 0) r.rShiftTo(nsh,r);	// Denormalize remainder
4935c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(ts < 0) BigInteger.ZERO.subTo(r,r);
4945c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
4955c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
4965c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) this mod a
4975c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnMod(a) {
4985c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r = nbi();
4995c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.abs().divRemTo(a,null,r);
5005c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(this.s < 0 && r.compareTo(BigInteger.ZERO) > 0) a.subTo(r,r);
5015c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return r;
5025c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
5035c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
5045c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Modular reduction using "classic" algorithm
5055c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function Classic(m) { this.m = m; }
5065c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function cConvert(x) {
5075c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(x.s < 0 || x.compareTo(this.m) >= 0) return x.mod(this.m);
5085c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else return x;
5095c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
5105c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function cRevert(x) { return x; }
5115c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function cReduce(x) { x.divRemTo(this.m,null,x); }
5125c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function cMulTo(x,y,r) { x.multiplyTo(y,r); this.reduce(r); }
5135c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function cSqrTo(x,r) { x.squareTo(r); this.reduce(r); }
5145c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
5155c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)Classic.prototype.convert = cConvert;
5165c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)Classic.prototype.revert = cRevert;
5175c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)Classic.prototype.reduce = cReduce;
5185c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)Classic.prototype.mulTo = cMulTo;
5195c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)Classic.prototype.sqrTo = cSqrTo;
5205c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
5215c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) return "-1/this % 2^DB"; useful for Mont. reduction
5225c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// justification:
5235c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)//         xy == 1 (mod m)
5245c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)//         xy =  1+km
5255c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)//   xy(2-xy) = (1+km)(1-km)
5265c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// x[y(2-xy)] = 1-k^2m^2
5275c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// x[y(2-xy)] == 1 (mod m^2)
5285c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// if y is 1/x mod m, then y(2-xy) is 1/x mod m^2
5295c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// should reduce x and y(2-xy) by m^2 at each step to keep size bounded.
5305c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// JS multiply "overflows" differently from C/C++, so care is needed here.
5315c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpInvDigit() {
5325c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
5335c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(this.t < 1) return 0;
5345c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var x = this_array[0];
5355c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if((x&1) == 0) return 0;
5365c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var y = x&3;		// y == 1/x mod 2^2
5375c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  y = (y*(2-(x&0xf)*y))&0xf;	// y == 1/x mod 2^4
5385c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  y = (y*(2-(x&0xff)*y))&0xff;	// y == 1/x mod 2^8
5395c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  y = (y*(2-(((x&0xffff)*y)&0xffff)))&0xffff;	// y == 1/x mod 2^16
5405c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  // last step - calculate inverse mod DV directly;
5415c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  // assumes 16 < DB <= 32 and assumes ability to handle 48-bit ints
5425c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  y = (y*(2-x*y%BI_DV))%BI_DV;		// y == 1/x mod 2^dbits
5435c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  // we really want the negative inverse, and -DV < y < DV
5445c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return (y>0)?BI_DV-y:-y;
5455c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
5465c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
5475c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Montgomery reduction
5485c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function Montgomery(m) {
5495c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.m = m;
5505c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.mp = m.invDigit();
5515c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.mpl = this.mp&0x7fff;
5525c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.mph = this.mp>>15;
5535c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.um = (1<<(BI_DB-15))-1;
5545c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.mt2 = 2*m.t;
5555c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
5565c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
5575c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// xR mod m
5585c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function montConvert(x) {
5595c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r = nbi();
5605c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  x.abs().dlShiftTo(this.m.t,r);
5615c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.divRemTo(this.m,null,r);
5625c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(x.s < 0 && r.compareTo(BigInteger.ZERO) > 0) this.m.subTo(r,r);
5635c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return r;
5645c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
5655c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
5665c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// x/R mod m
5675c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function montRevert(x) {
5685c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r = nbi();
5695c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  x.copyTo(r);
5705c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.reduce(r);
5715c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return r;
5725c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
5735c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
5745c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// x = x/R mod m (HAC 14.32)
5755c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function montReduce(x) {
5765c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var x_array = x.array;
5775c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(x.t <= this.mt2)	// pad x so am has enough room later
5785c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    x_array[x.t++] = 0;
5795c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  for(var i = 0; i < this.m.t; ++i) {
5805c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    // faster way of calculating u0 = x[i]*mp mod DV
5815c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    var j = x_array[i]&0x7fff;
5825c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    var u0 = (j*this.mpl+(((j*this.mph+(x_array[i]>>15)*this.mpl)&this.um)<<15))&BI_DM;
5835c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    // use am to combine the multiply-shift-add into one call
5845c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    j = i+this.m.t;
5855c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    x_array[j] += this.m.am(0,u0,x,i,0,this.m.t);
5865c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    // propagate carry
5875c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    while(x_array[j] >= BI_DV) { x_array[j] -= BI_DV; x_array[++j]++; }
5885c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
5895c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  x.clamp();
5905c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  x.drShiftTo(this.m.t,x);
5915c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(x.compareTo(this.m) >= 0) x.subTo(this.m,x);
5925c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
5935c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
5945c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// r = "x^2/R mod m"; x != r
5955c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function montSqrTo(x,r) { x.squareTo(r); this.reduce(r); }
5965c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
5975c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// r = "xy/R mod m"; x,y != r
5985c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function montMulTo(x,y,r) { x.multiplyTo(y,r); this.reduce(r); }
5995c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
6005c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)Montgomery.prototype.convert = montConvert;
6015c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)Montgomery.prototype.revert = montRevert;
6025c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)Montgomery.prototype.reduce = montReduce;
6035c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)Montgomery.prototype.mulTo = montMulTo;
6045c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)Montgomery.prototype.sqrTo = montSqrTo;
6055c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
6065c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) true iff this is even
6075c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpIsEven() {
6085c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
6095c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return ((this.t>0)?(this_array[0]&1):this.s) == 0;
6105c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
6115c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
6125c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) this^e, e < 2^32, doing sqr and mul with "r" (HAC 14.79)
6135c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpExp(e,z) {
6145c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(e > 0xffffffff || e < 1) return BigInteger.ONE;
6155c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r = nbi(), r2 = nbi(), g = z.convert(this), i = nbits(e)-1;
6165c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  g.copyTo(r);
6175c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(--i >= 0) {
6185c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    z.sqrTo(r,r2);
6195c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if((e&(1<<i)) > 0) z.mulTo(r2,g,r);
6205c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    else { var t = r; r = r2; r2 = t; }
6215c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
6225c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return z.revert(r);
6235c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
6245c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
6255c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) this^e % m, 0 <= e < 2^32
6265c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnModPowInt(e,m) {
6275c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var z;
6285c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(e < 256 || m.isEven()) z = new Classic(m); else z = new Montgomery(m);
6295c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return this.exp(e,z);
6305c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
6315c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
6325c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// protected
6335c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.copyTo = bnpCopyTo;
6345c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.fromInt = bnpFromInt;
6355c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.fromString = bnpFromString;
6365c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.clamp = bnpClamp;
6375c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.dlShiftTo = bnpDLShiftTo;
6385c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.drShiftTo = bnpDRShiftTo;
6395c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.lShiftTo = bnpLShiftTo;
6405c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.rShiftTo = bnpRShiftTo;
6415c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.subTo = bnpSubTo;
6425c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.multiplyTo = bnpMultiplyTo;
6435c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.squareTo = bnpSquareTo;
6445c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.divRemTo = bnpDivRemTo;
6455c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.invDigit = bnpInvDigit;
6465c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.isEven = bnpIsEven;
6475c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.exp = bnpExp;
6485c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
6495c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// public
6505c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.toString = bnToString;
6515c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.negate = bnNegate;
6525c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.abs = bnAbs;
6535c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.compareTo = bnCompareTo;
6545c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.bitLength = bnBitLength;
6555c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.mod = bnMod;
6565c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.modPowInt = bnModPowInt;
6575c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
6585c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// "constants"
6595c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.ZERO = nbv(0);
6605c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.ONE = nbv(1);
6615c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Copyright (c) 2005  Tom Wu
6625c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// All Rights Reserved.
6635c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// See "LICENSE" for details.
6645c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
6655c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Extended JavaScript BN functions, required for RSA private ops.
6665c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
6675c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public)
6685c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnClone() { var r = nbi(); this.copyTo(r); return r; }
6695c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
6705c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) return value as integer
6715c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnIntValue() {
6725c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
6735c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(this.s < 0) {
6745c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if(this.t == 1) return this_array[0]-BI_DV;
6755c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    else if(this.t == 0) return -1;
6765c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
6775c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else if(this.t == 1) return this_array[0];
6785c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else if(this.t == 0) return 0;
6795c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  // assumes 16 < DB < 32
6805c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return ((this_array[1]&((1<<(32-BI_DB))-1))<<BI_DB)|this_array[0];
6815c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
6825c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
6835c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) return value as byte
6845c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnByteValue() {
6855c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
6865c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return (this.t==0)?this.s:(this_array[0]<<24)>>24;
6875c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
6885c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
6895c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) return value as short (assumes DB>=16)
6905c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnShortValue() {
6915c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
6925c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return (this.t==0)?this.s:(this_array[0]<<16)>>16;
6935c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
6945c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
6955c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) return x s.t. r^x < DV
6965c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpChunkSize(r) { return Math.floor(Math.LN2*BI_DB/Math.log(r)); }
6975c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
6985c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) 0 if this == 0, 1 if this > 0
6995c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnSigNum() {
7005c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
7015c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(this.s < 0) return -1;
7025c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else if(this.t <= 0 || (this.t == 1 && this_array[0] <= 0)) return 0;
7035c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else return 1;
7045c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
7055c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
7065c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) convert to radix string
7075c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpToRadix(b) {
7085c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(b == null) b = 10;
7095c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(this.signum() == 0 || b < 2 || b > 36) return "0";
7105c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var cs = this.chunkSize(b);
7115c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var a = Math.pow(b,cs);
7125c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var d = nbv(a), y = nbi(), z = nbi(), r = "";
7135c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.divRemTo(d,y,z);
7145c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(y.signum() > 0) {
7155c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    r = (a+z.intValue()).toString(b).substr(1) + r;
7165c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    y.divRemTo(d,y,z);
7175c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
7185c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return z.intValue().toString(b) + r;
7195c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
7205c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
7215c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) convert from radix string
7225c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpFromRadix(s,b) {
7235c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.fromInt(0);
7245c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(b == null) b = 10;
7255c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var cs = this.chunkSize(b);
7265c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var d = Math.pow(b,cs), mi = false, j = 0, w = 0;
7275c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  for(var i = 0; i < s.length; ++i) {
7285c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    var x = intAt(s,i);
7295c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if(x < 0) {
7305c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      if(s.charAt(i) == "-" && this.signum() == 0) mi = true;
7315c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      continue;
7325c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
7335c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    w = b*w+x;
7345c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if(++j >= cs) {
7355c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      this.dMultiply(d);
7365c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      this.dAddOffset(w,0);
7375c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      j = 0;
7385c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      w = 0;
7395c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
7405c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
7415c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(j > 0) {
7425c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    this.dMultiply(Math.pow(b,j));
7435c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    this.dAddOffset(w,0);
7445c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
7455c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(mi) BigInteger.ZERO.subTo(this,this);
7465c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
7475c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
7485c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) alternate constructor
7495c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpFromNumber(a,b,c) {
7505c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if("number" == typeof b) {
7515c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    // new BigInteger(int,int,RNG)
7525c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if(a < 2) this.fromInt(1);
7535c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    else {
7545c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      this.fromNumber(a,c);
7555c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      if(!this.testBit(a-1))	// force MSB set
7565c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)        this.bitwiseTo(BigInteger.ONE.shiftLeft(a-1),op_or,this);
7575c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      if(this.isEven()) this.dAddOffset(1,0); // force odd
7585c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      while(!this.isProbablePrime(b)) {
7595c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)        this.dAddOffset(2,0);
7605c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)        if(this.bitLength() > a) this.subTo(BigInteger.ONE.shiftLeft(a-1),this);
7615c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      }
7625c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
7635c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
7645c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else {
7655c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    // new BigInteger(int,RNG)
7665c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    var x = new Array(), t = a&7;
7675c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    x.length = (a>>3)+1;
7685c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    b.nextBytes(x);
7695c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if(t > 0) x[0] &= ((1<<t)-1); else x[0] = 0;
7705c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    this.fromString(x,256);
7715c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
7725c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
7735c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
7745c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) convert to bigendian byte array
7755c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnToByteArray() {
7765c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
7775c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var i = this.t, r = new Array();
7785c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r[0] = this.s;
7795c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var p = BI_DB-(i*BI_DB)%8, d, k = 0;
7805c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(i-- > 0) {
7815c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if(p < BI_DB && (d = this_array[i]>>p) != (this.s&BI_DM)>>p)
7825c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      r[k++] = d|(this.s<<(BI_DB-p));
7835c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    while(i >= 0) {
7845c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      if(p < 8) {
7855c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)        d = (this_array[i]&((1<<p)-1))<<(8-p);
7865c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)        d |= this_array[--i]>>(p+=BI_DB-8);
7875c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      }
7885c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      else {
7895c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)        d = (this_array[i]>>(p-=8))&0xff;
7905c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)        if(p <= 0) { p += BI_DB; --i; }
7915c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      }
7925c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      if((d&0x80) != 0) d |= -256;
7935c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      if(k == 0 && (this.s&0x80) != (d&0x80)) ++k;
7945c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      if(k > 0 || d != this.s) r[k++] = d;
7955c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
7965c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
7975c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return r;
7985c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
7995c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
8005c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnEquals(a) { return(this.compareTo(a)==0); }
8015c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnMin(a) { return(this.compareTo(a)<0)?this:a; }
8025c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnMax(a) { return(this.compareTo(a)>0)?this:a; }
8035c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
8045c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) r = this op a (bitwise)
8055c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpBitwiseTo(a,op,r) {
8065c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
8075c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var a_array    = a.array;
8085c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r_array    = r.array;
8095c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var i, f, m = Math.min(a.t,this.t);
8105c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  for(i = 0; i < m; ++i) r_array[i] = op(this_array[i],a_array[i]);
8115c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(a.t < this.t) {
8125c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    f = a.s&BI_DM;
8135c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    for(i = m; i < this.t; ++i) r_array[i] = op(this_array[i],f);
8145c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    r.t = this.t;
8155c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
8165c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else {
8175c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    f = this.s&BI_DM;
8185c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    for(i = m; i < a.t; ++i) r_array[i] = op(f,a_array[i]);
8195c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    r.t = a.t;
8205c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
8215c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.s = op(this.s,a.s);
8225c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.clamp();
8235c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
8245c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
8255c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) this & a
8265c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function op_and(x,y) { return x&y; }
8275c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnAnd(a) { var r = nbi(); this.bitwiseTo(a,op_and,r); return r; }
8285c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
8295c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) this | a
8305c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function op_or(x,y) { return x|y; }
8315c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnOr(a) { var r = nbi(); this.bitwiseTo(a,op_or,r); return r; }
8325c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
8335c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) this ^ a
8345c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function op_xor(x,y) { return x^y; }
8355c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnXor(a) { var r = nbi(); this.bitwiseTo(a,op_xor,r); return r; }
8365c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
8375c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) this & ~a
8385c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function op_andnot(x,y) { return x&~y; }
8395c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnAndNot(a) { var r = nbi(); this.bitwiseTo(a,op_andnot,r); return r; }
8405c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
8415c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) ~this
8425c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnNot() {
8435c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
8445c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r = nbi();
8455c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r_array = r.array;
8465c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
8475c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  for(var i = 0; i < this.t; ++i) r_array[i] = BI_DM&~this_array[i];
8485c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.t = this.t;
8495c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.s = ~this.s;
8505c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return r;
8515c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
8525c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
8535c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) this << n
8545c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnShiftLeft(n) {
8555c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r = nbi();
8565c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(n < 0) this.rShiftTo(-n,r); else this.lShiftTo(n,r);
8575c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return r;
8585c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
8595c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
8605c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) this >> n
8615c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnShiftRight(n) {
8625c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r = nbi();
8635c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(n < 0) this.lShiftTo(-n,r); else this.rShiftTo(n,r);
8645c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return r;
8655c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
8665c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
8675c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// return index of lowest 1-bit in x, x < 2^31
8685c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function lbit(x) {
8695c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(x == 0) return -1;
8705c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r = 0;
8715c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if((x&0xffff) == 0) { x >>= 16; r += 16; }
8725c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if((x&0xff) == 0) { x >>= 8; r += 8; }
8735c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if((x&0xf) == 0) { x >>= 4; r += 4; }
8745c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if((x&3) == 0) { x >>= 2; r += 2; }
8755c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if((x&1) == 0) ++r;
8765c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return r;
8775c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
8785c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
8795c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) returns index of lowest 1-bit (or -1 if none)
8805c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnGetLowestSetBit() {
8815c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
8825c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  for(var i = 0; i < this.t; ++i)
8835c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if(this_array[i] != 0) return i*BI_DB+lbit(this_array[i]);
8845c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(this.s < 0) return this.t*BI_DB;
8855c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return -1;
8865c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
8875c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
8885c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// return number of 1 bits in x
8895c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function cbit(x) {
8905c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r = 0;
8915c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(x != 0) { x &= x-1; ++r; }
8925c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return r;
8935c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
8945c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
8955c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) return number of set bits
8965c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnBitCount() {
8975c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r = 0, x = this.s&BI_DM;
8985c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  for(var i = 0; i < this.t; ++i) r += cbit(this_array[i]^x);
8995c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return r;
9005c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
9015c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
9025c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) true iff nth bit is set
9035c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnTestBit(n) {
9045c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
9055c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var j = Math.floor(n/BI_DB);
9065c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(j >= this.t) return(this.s!=0);
9075c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return((this_array[j]&(1<<(n%BI_DB)))!=0);
9085c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
9095c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
9105c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) this op (1<<n)
9115c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpChangeBit(n,op) {
9125c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r = BigInteger.ONE.shiftLeft(n);
9135c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.bitwiseTo(r,op,r);
9145c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return r;
9155c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
9165c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
9175c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) this | (1<<n)
9185c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnSetBit(n) { return this.changeBit(n,op_or); }
9195c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
9205c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) this & ~(1<<n)
9215c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnClearBit(n) { return this.changeBit(n,op_andnot); }
9225c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
9235c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) this ^ (1<<n)
9245c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnFlipBit(n) { return this.changeBit(n,op_xor); }
9255c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
9265c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) r = this + a
9275c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpAddTo(a,r) {
9285c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
9295c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var a_array = a.array;
9305c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r_array = r.array;
9315c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var i = 0, c = 0, m = Math.min(a.t,this.t);
9325c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(i < m) {
9335c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    c += this_array[i]+a_array[i];
9345c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    r_array[i++] = c&BI_DM;
9355c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    c >>= BI_DB;
9365c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
9375c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(a.t < this.t) {
9385c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    c += a.s;
9395c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    while(i < this.t) {
9405c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      c += this_array[i];
9415c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      r_array[i++] = c&BI_DM;
9425c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      c >>= BI_DB;
9435c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
9445c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    c += this.s;
9455c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
9465c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else {
9475c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    c += this.s;
9485c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    while(i < a.t) {
9495c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      c += a_array[i];
9505c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      r_array[i++] = c&BI_DM;
9515c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      c >>= BI_DB;
9525c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
9535c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    c += a.s;
9545c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
9555c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.s = (c<0)?-1:0;
9565c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(c > 0) r_array[i++] = c;
9575c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else if(c < -1) r_array[i++] = BI_DV+c;
9585c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.t = i;
9595c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.clamp();
9605c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
9615c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
9625c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) this + a
9635c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnAdd(a) { var r = nbi(); this.addTo(a,r); return r; }
9645c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
9655c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) this - a
9665c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnSubtract(a) { var r = nbi(); this.subTo(a,r); return r; }
9675c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
9685c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) this * a
9695c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnMultiply(a) { var r = nbi(); this.multiplyTo(a,r); return r; }
9705c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
9715c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) this / a
9725c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnDivide(a) { var r = nbi(); this.divRemTo(a,r,null); return r; }
9735c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
9745c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) this % a
9755c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnRemainder(a) { var r = nbi(); this.divRemTo(a,null,r); return r; }
9765c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
9775c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) [this/a,this%a]
9785c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnDivideAndRemainder(a) {
9795c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var q = nbi(), r = nbi();
9805c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.divRemTo(a,q,r);
9815c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return new Array(q,r);
9825c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
9835c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
9845c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) this *= n, this >= 0, 1 < n < DV
9855c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpDMultiply(n) {
9865c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
9875c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this_array[this.t] = this.am(0,n-1,this,0,0,this.t);
9885c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  ++this.t;
9895c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.clamp();
9905c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
9915c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
9925c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) this += n << w words, this >= 0
9935c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpDAddOffset(n,w) {
9945c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
9955c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(this.t <= w) this_array[this.t++] = 0;
9965c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this_array[w] += n;
9975c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(this_array[w] >= BI_DV) {
9985c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    this_array[w] -= BI_DV;
9995c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if(++w >= this.t) this_array[this.t++] = 0;
10005c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    ++this_array[w];
10015c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
10025c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
10035c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
10045c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// A "null" reducer
10055c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function NullExp() {}
10065c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function nNop(x) { return x; }
10075c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function nMulTo(x,y,r) { x.multiplyTo(y,r); }
10085c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function nSqrTo(x,r) { x.squareTo(r); }
10095c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
10105c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)NullExp.prototype.convert = nNop;
10115c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)NullExp.prototype.revert = nNop;
10125c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)NullExp.prototype.mulTo = nMulTo;
10135c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)NullExp.prototype.sqrTo = nSqrTo;
10145c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
10155c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) this^e
10165c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnPow(e) { return this.exp(e,new NullExp()); }
10175c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
10185c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) r = lower n words of "this * a", a.t <= n
10195c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// "this" should be the larger one if appropriate.
10205c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpMultiplyLowerTo(a,n,r) {
10215c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r_array = r.array;
10225c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var a_array = a.array;
10235c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var i = Math.min(this.t+a.t,n);
10245c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.s = 0; // assumes a,this >= 0
10255c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.t = i;
10265c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(i > 0) r_array[--i] = 0;
10275c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var j;
10285c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  for(j = r.t-this.t; i < j; ++i) r_array[i+this.t] = this.am(0,a_array[i],r,i,0,this.t);
10295c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  for(j = Math.min(a.t,n); i < j; ++i) this.am(0,a_array[i],r,i,0,n-i);
10305c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.clamp();
10315c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
10325c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
10335c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) r = "this * a" without lower n words, n > 0
10345c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// "this" should be the larger one if appropriate.
10355c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpMultiplyUpperTo(a,n,r) {
10365c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r_array = r.array;
10375c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var a_array = a.array;
10385c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  --n;
10395c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var i = r.t = this.t+a.t-n;
10405c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.s = 0; // assumes a,this >= 0
10415c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(--i >= 0) r_array[i] = 0;
10425c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  for(i = Math.max(n-this.t,0); i < a.t; ++i)
10435c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    r_array[this.t+i-n] = this.am(n-i,a_array[i],r,0,0,this.t+i-n);
10445c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.clamp();
10455c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  r.drShiftTo(1,r);
10465c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
10475c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
10485c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Barrett modular reduction
10495c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function Barrett(m) {
10505c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  // setup Barrett
10515c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.r2 = nbi();
10525c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.q3 = nbi();
10535c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  BigInteger.ONE.dlShiftTo(2*m.t,this.r2);
10545c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.mu = this.r2.divide(m);
10555c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.m = m;
10565c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
10575c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
10585c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function barrettConvert(x) {
10595c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(x.s < 0 || x.t > 2*this.m.t) return x.mod(this.m);
10605c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else if(x.compareTo(this.m) < 0) return x;
10615c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else { var r = nbi(); x.copyTo(r); this.reduce(r); return r; }
10625c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
10635c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
10645c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function barrettRevert(x) { return x; }
10655c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
10665c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// x = x mod m (HAC 14.42)
10675c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function barrettReduce(x) {
10685c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  x.drShiftTo(this.m.t-1,this.r2);
10695c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(x.t > this.m.t+1) { x.t = this.m.t+1; x.clamp(); }
10705c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.mu.multiplyUpperTo(this.r2,this.m.t+1,this.q3);
10715c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.m.multiplyLowerTo(this.q3,this.m.t+1,this.r2);
10725c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(x.compareTo(this.r2) < 0) x.dAddOffset(1,this.m.t+1);
10735c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  x.subTo(this.r2,x);
10745c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(x.compareTo(this.m) >= 0) x.subTo(this.m,x);
10755c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
10765c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
10775c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// r = x^2 mod m; x != r
10785c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function barrettSqrTo(x,r) { x.squareTo(r); this.reduce(r); }
10795c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
10805c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// r = x*y mod m; x,y != r
10815c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function barrettMulTo(x,y,r) { x.multiplyTo(y,r); this.reduce(r); }
10825c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
10835c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)Barrett.prototype.convert = barrettConvert;
10845c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)Barrett.prototype.revert = barrettRevert;
10855c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)Barrett.prototype.reduce = barrettReduce;
10865c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)Barrett.prototype.mulTo = barrettMulTo;
10875c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)Barrett.prototype.sqrTo = barrettSqrTo;
10885c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
10895c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) this^e % m (HAC 14.85)
10905c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnModPow(e,m) {
10915c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var e_array = e.array;
10925c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var i = e.bitLength(), k, r = nbv(1), z;
10935c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(i <= 0) return r;
10945c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else if(i < 18) k = 1;
10955c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else if(i < 48) k = 3;
10965c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else if(i < 144) k = 4;
10975c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else if(i < 768) k = 5;
10985c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else k = 6;
10995c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(i < 8)
11005c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    z = new Classic(m);
11015c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else if(m.isEven())
11025c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    z = new Barrett(m);
11035c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else
11045c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    z = new Montgomery(m);
11055c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
11065c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  // precomputation
11075c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var g = new Array(), n = 3, k1 = k-1, km = (1<<k)-1;
11085c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  g[1] = z.convert(this);
11095c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(k > 1) {
11105c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    var g2 = nbi();
11115c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    z.sqrTo(g[1],g2);
11125c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    while(n <= km) {
11135c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      g[n] = nbi();
11145c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      z.mulTo(g2,g[n-2],g[n]);
11155c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      n += 2;
11165c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
11175c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
11185c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
11195c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var j = e.t-1, w, is1 = true, r2 = nbi(), t;
11205c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  i = nbits(e_array[j])-1;
11215c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(j >= 0) {
11225c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if(i >= k1) w = (e_array[j]>>(i-k1))&km;
11235c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    else {
11245c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      w = (e_array[j]&((1<<(i+1))-1))<<(k1-i);
11255c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      if(j > 0) w |= e_array[j-1]>>(BI_DB+i-k1);
11265c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
11275c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
11285c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    n = k;
11295c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    while((w&1) == 0) { w >>= 1; --n; }
11305c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if((i -= n) < 0) { i += BI_DB; --j; }
11315c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if(is1) {	// ret == 1, don't bother squaring or multiplying it
11325c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      g[w].copyTo(r);
11335c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      is1 = false;
11345c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
11355c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    else {
11365c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      while(n > 1) { z.sqrTo(r,r2); z.sqrTo(r2,r); n -= 2; }
11375c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      if(n > 0) z.sqrTo(r,r2); else { t = r; r = r2; r2 = t; }
11385c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      z.mulTo(r2,g[w],r);
11395c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
11405c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
11415c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    while(j >= 0 && (e_array[j]&(1<<i)) == 0) {
11425c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      z.sqrTo(r,r2); t = r; r = r2; r2 = t;
11435c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      if(--i < 0) { i = BI_DB-1; --j; }
11445c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
11455c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
11465c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return z.revert(r);
11475c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
11485c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
11495c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) gcd(this,a) (HAC 14.54)
11505c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnGCD(a) {
11515c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var x = (this.s<0)?this.negate():this.clone();
11525c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var y = (a.s<0)?a.negate():a.clone();
11535c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(x.compareTo(y) < 0) { var t = x; x = y; y = t; }
11545c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var i = x.getLowestSetBit(), g = y.getLowestSetBit();
11555c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(g < 0) return x;
11565c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(i < g) g = i;
11575c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(g > 0) {
11585c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    x.rShiftTo(g,x);
11595c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    y.rShiftTo(g,y);
11605c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
11615c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(x.signum() > 0) {
11625c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if((i = x.getLowestSetBit()) > 0) x.rShiftTo(i,x);
11635c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if((i = y.getLowestSetBit()) > 0) y.rShiftTo(i,y);
11645c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if(x.compareTo(y) >= 0) {
11655c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      x.subTo(y,x);
11665c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      x.rShiftTo(1,x);
11675c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
11685c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    else {
11695c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      y.subTo(x,y);
11705c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      y.rShiftTo(1,y);
11715c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
11725c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
11735c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(g > 0) y.lShiftTo(g,y);
11745c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return y;
11755c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
11765c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
11775c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) this % n, n < 2^26
11785c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpModInt(n) {
11795c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var this_array = this.array;
11805c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(n <= 0) return 0;
11815c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var d = BI_DV%n, r = (this.s<0)?n-1:0;
11825c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(this.t > 0)
11835c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if(d == 0) r = this_array[0]%n;
11845c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    else for(var i = this.t-1; i >= 0; --i) r = (d*r+this_array[i])%n;
11855c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return r;
11865c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
11875c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
11885c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) 1/this % m (HAC 14.61)
11895c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnModInverse(m) {
11905c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var ac = m.isEven();
11915c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if((this.isEven() && ac) || m.signum() == 0) return BigInteger.ZERO;
11925c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var u = m.clone(), v = this.clone();
11935c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var a = nbv(1), b = nbv(0), c = nbv(0), d = nbv(1);
11945c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(u.signum() != 0) {
11955c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    while(u.isEven()) {
11965c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      u.rShiftTo(1,u);
11975c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      if(ac) {
11985c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)        if(!a.isEven() || !b.isEven()) { a.addTo(this,a); b.subTo(m,b); }
11995c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)        a.rShiftTo(1,a);
12005c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      }
12015c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      else if(!b.isEven()) b.subTo(m,b);
12025c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      b.rShiftTo(1,b);
12035c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
12045c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    while(v.isEven()) {
12055c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      v.rShiftTo(1,v);
12065c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      if(ac) {
12075c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)        if(!c.isEven() || !d.isEven()) { c.addTo(this,c); d.subTo(m,d); }
12085c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)        c.rShiftTo(1,c);
12095c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      }
12105c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      else if(!d.isEven()) d.subTo(m,d);
12115c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      d.rShiftTo(1,d);
12125c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
12135c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if(u.compareTo(v) >= 0) {
12145c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      u.subTo(v,u);
12155c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      if(ac) a.subTo(c,a);
12165c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      b.subTo(d,b);
12175c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
12185c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    else {
12195c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      v.subTo(u,v);
12205c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      if(ac) c.subTo(a,c);
12215c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      d.subTo(b,d);
12225c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
12235c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
12245c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(v.compareTo(BigInteger.ONE) != 0) return BigInteger.ZERO;
12255c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(d.compareTo(m) >= 0) return d.subtract(m);
12265c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(d.signum() < 0) d.addTo(m,d); else return d;
12275c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(d.signum() < 0) return d.add(m); else return d;
12285c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
12295c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
12305c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)var lowprimes = [2,3,5,7,11,13,17,19,23,29,31,37,41,43,47,53,59,61,67,71,73,79,83,89,97,101,103,107,109,113,127,131,137,139,149,151,157,163,167,173,179,181,191,193,197,199,211,223,227,229,233,239,241,251,257,263,269,271,277,281,283,293,307,311,313,317,331,337,347,349,353,359,367,373,379,383,389,397,401,409,419,421,431,433,439,443,449,457,461,463,467,479,487,491,499,503,509];
12315c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)var lplim = (1<<26)/lowprimes[lowprimes.length-1];
12325c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
12335c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (public) test primality with certainty >= 1-.5^t
12345c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnIsProbablePrime(t) {
12355c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var i, x = this.abs();
12365c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var x_array = x.array;
12375c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(x.t == 1 && x_array[0] <= lowprimes[lowprimes.length-1]) {
12385c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    for(i = 0; i < lowprimes.length; ++i)
12395c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      if(x_array[0] == lowprimes[i]) return true;
12405c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    return false;
12415c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
12425c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(x.isEven()) return false;
12435c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  i = 1;
12445c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(i < lowprimes.length) {
12455c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    var m = lowprimes[i], j = i+1;
12465c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    while(j < lowprimes.length && m < lplim) m *= lowprimes[j++];
12475c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    m = x.modInt(m);
12485c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    while(i < j) if(m%lowprimes[i++] == 0) return false;
12495c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
12505c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return x.millerRabin(t);
12515c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
12525c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
12535c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// (protected) true if probably prime (HAC 4.24, Miller-Rabin)
12545c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function bnpMillerRabin(t) {
12555c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var n1 = this.subtract(BigInteger.ONE);
12565c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var k = n1.getLowestSetBit();
12575c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(k <= 0) return false;
12585c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var r = n1.shiftRight(k);
12595c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  t = (t+1)>>1;
12605c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(t > lowprimes.length) t = lowprimes.length;
12615c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var a = nbi();
12625c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  for(var i = 0; i < t; ++i) {
12635c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    a.fromInt(lowprimes[i]);
12645c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    var y = a.modPow(r,this);
12655c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if(y.compareTo(BigInteger.ONE) != 0 && y.compareTo(n1) != 0) {
12665c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      var j = 1;
12675c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      while(j++ < k && y.compareTo(n1) != 0) {
12685c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)        y = y.modPowInt(2,this);
12695c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)        if(y.compareTo(BigInteger.ONE) == 0) return false;
12705c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      }
12715c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      if(y.compareTo(n1) != 0) return false;
12725c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
12735c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
12745c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return true;
12755c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
12765c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
12775c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// protected
12785c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.chunkSize = bnpChunkSize;
12795c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.toRadix = bnpToRadix;
12805c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.fromRadix = bnpFromRadix;
12815c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.fromNumber = bnpFromNumber;
12825c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.bitwiseTo = bnpBitwiseTo;
12835c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.changeBit = bnpChangeBit;
12845c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.addTo = bnpAddTo;
12855c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.dMultiply = bnpDMultiply;
12865c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.dAddOffset = bnpDAddOffset;
12875c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.multiplyLowerTo = bnpMultiplyLowerTo;
12885c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.multiplyUpperTo = bnpMultiplyUpperTo;
12895c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.modInt = bnpModInt;
12905c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.millerRabin = bnpMillerRabin;
12915c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
12925c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// public
12935c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.clone = bnClone;
12945c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.intValue = bnIntValue;
12955c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.byteValue = bnByteValue;
12965c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.shortValue = bnShortValue;
12975c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.signum = bnSigNum;
12985c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.toByteArray = bnToByteArray;
12995c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.equals = bnEquals;
13005c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.min = bnMin;
13015c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.max = bnMax;
13025c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.and = bnAnd;
13035c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.or = bnOr;
13045c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.xor = bnXor;
13055c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.andNot = bnAndNot;
13065c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.not = bnNot;
13075c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.shiftLeft = bnShiftLeft;
13085c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.shiftRight = bnShiftRight;
13095c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.getLowestSetBit = bnGetLowestSetBit;
13105c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.bitCount = bnBitCount;
13115c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.testBit = bnTestBit;
13125c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.setBit = bnSetBit;
13135c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.clearBit = bnClearBit;
13145c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.flipBit = bnFlipBit;
13155c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.add = bnAdd;
13165c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.subtract = bnSubtract;
13175c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.multiply = bnMultiply;
13185c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.divide = bnDivide;
13195c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.remainder = bnRemainder;
13205c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.divideAndRemainder = bnDivideAndRemainder;
13215c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.modPow = bnModPow;
13225c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.modInverse = bnModInverse;
13235c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.pow = bnPow;
13245c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.gcd = bnGCD;
13255c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)BigInteger.prototype.isProbablePrime = bnIsProbablePrime;
13265c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
13275c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// BigInteger interfaces not implemented in jsbn:
13285c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
13295c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// BigInteger(int signum, byte[] magnitude)
13305c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// double doubleValue()
13315c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// float floatValue()
13325c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// int hashCode()
13335c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// long longValue()
13345c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// static BigInteger valueOf(long val)
13355c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// prng4.js - uses Arcfour as a PRNG
13365c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
13375c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function Arcfour() {
13385c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.i = 0;
13395c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.j = 0;
13405c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.S = new Array();
13415c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
13425c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
13435c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Initialize arcfour context from key, an array of ints, each from [0..255]
13445c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function ARC4init(key) {
13455c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var i, j, t;
13465c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  for(i = 0; i < 256; ++i)
13475c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    this.S[i] = i;
13485c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  j = 0;
13495c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  for(i = 0; i < 256; ++i) {
13505c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    j = (j + this.S[i] + key[i % key.length]) & 255;
13515c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    t = this.S[i];
13525c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    this.S[i] = this.S[j];
13535c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    this.S[j] = t;
13545c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
13555c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.i = 0;
13565c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.j = 0;
13575c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
13585c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
13595c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function ARC4next() {
13605c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var t;
13615c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.i = (this.i + 1) & 255;
13625c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.j = (this.j + this.S[this.i]) & 255;
13635c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  t = this.S[this.i];
13645c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.S[this.i] = this.S[this.j];
13655c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.S[this.j] = t;
13665c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return this.S[(t + this.S[this.i]) & 255];
13675c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
13685c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
13695c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)Arcfour.prototype.init = ARC4init;
13705c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)Arcfour.prototype.next = ARC4next;
13715c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
13725c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Plug in your RNG constructor here
13735c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function prng_newstate() {
13745c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return new Arcfour();
13755c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
13765c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
13775c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Pool size must be a multiple of 4 and greater than 32.
13785c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// An array of bytes the size of the pool will be passed to init()
13795c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)var rng_psize = 256;
13805c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Random number generator - requires a PRNG backend, e.g. prng4.js
13815c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
13825c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// For best results, put code like
13835c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// <body onClick='rng_seed_time();' onKeyPress='rng_seed_time();'>
13845c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// in your main HTML document.
13855c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
13865c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)var rng_state;
13875c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)var rng_pool;
13885c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)var rng_pptr;
13895c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
13905c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Mix in a 32-bit integer into the pool
13915c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function rng_seed_int(x) {
13925c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  rng_pool[rng_pptr++] ^= x & 255;
13935c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  rng_pool[rng_pptr++] ^= (x >> 8) & 255;
13945c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  rng_pool[rng_pptr++] ^= (x >> 16) & 255;
13955c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  rng_pool[rng_pptr++] ^= (x >> 24) & 255;
13965c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(rng_pptr >= rng_psize) rng_pptr -= rng_psize;
13975c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
13985c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
13995c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Mix in the current time (w/milliseconds) into the pool
14005c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function rng_seed_time() {
14015c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  // Use pre-computed date to avoid making the benchmark
14025c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  // results dependent on the current date.
14035c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  rng_seed_int(1122926989487);
14045c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
14055c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
14065c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Initialize the pool with junk if needed.
14075c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)if(rng_pool == null) {
14085c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  rng_pool = new Array();
14095c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  rng_pptr = 0;
14105c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var t;
14115c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(rng_pptr < rng_psize) {  // extract some randomness from Math.random()
14125c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    t = Math.floor(65536 * Math.random());
14135c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    rng_pool[rng_pptr++] = t >>> 8;
14145c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    rng_pool[rng_pptr++] = t & 255;
14155c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
14165c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  rng_pptr = 0;
14175c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  rng_seed_time();
14185c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  //rng_seed_int(window.screenX);
14195c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  //rng_seed_int(window.screenY);
14205c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
14215c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
14225c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function rng_get_byte() {
14235c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(rng_state == null) {
14245c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    rng_seed_time();
14255c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    rng_state = prng_newstate();
14265c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    rng_state.init(rng_pool);
14275c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    for(rng_pptr = 0; rng_pptr < rng_pool.length; ++rng_pptr)
14285c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      rng_pool[rng_pptr] = 0;
14295c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    rng_pptr = 0;
14305c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    //rng_pool = null;
14315c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
14325c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  // TODO: allow reseeding after first request
14335c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return rng_state.next();
14345c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
14355c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
14365c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function rng_get_bytes(ba) {
14375c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var i;
14385c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  for(i = 0; i < ba.length; ++i) ba[i] = rng_get_byte();
14395c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
14405c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
14415c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function SecureRandom() {}
14425c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
14435c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)SecureRandom.prototype.nextBytes = rng_get_bytes;
14445c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Depends on jsbn.js and rng.js
14455c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
14465c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// convert a (hex) string to a bignum object
14475c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function parseBigInt(str,r) {
14485c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return new BigInteger(str,r);
14495c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
14505c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
14515c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function linebrk(s,n) {
14525c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var ret = "";
14535c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var i = 0;
14545c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(i + n < s.length) {
14555c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    ret += s.substring(i,i+n) + "\n";
14565c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    i += n;
14575c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
14585c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return ret + s.substring(i,s.length);
14595c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
14605c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
14615c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function byte2Hex(b) {
14625c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(b < 0x10)
14635c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    return "0" + b.toString(16);
14645c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else
14655c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    return b.toString(16);
14665c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
14675c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
14685c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// PKCS#1 (type 2, random) pad input string s to n bytes, and return a bigint
14695c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function pkcs1pad2(s,n) {
14705c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(n < s.length + 11) {
14715c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    alert("Message too long for RSA");
14725c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    return null;
14735c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
14745c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var ba = new Array();
14755c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var i = s.length - 1;
14765c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(i >= 0 && n > 0) ba[--n] = s.charCodeAt(i--);
14775c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  ba[--n] = 0;
14785c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var rng = new SecureRandom();
14795c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var x = new Array();
14805c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(n > 2) { // random non-zero pad
14815c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    x[0] = 0;
14825c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    while(x[0] == 0) rng.nextBytes(x);
14835c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    ba[--n] = x[0];
14845c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
14855c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  ba[--n] = 2;
14865c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  ba[--n] = 0;
14875c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return new BigInteger(ba);
14885c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
14895c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
14905c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// "empty" RSA key constructor
14915c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function RSAKey() {
14925c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.n = null;
14935c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.e = 0;
14945c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.d = null;
14955c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.p = null;
14965c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.q = null;
14975c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.dmp1 = null;
14985c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.dmq1 = null;
14995c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.coeff = null;
15005c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
15015c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
15025c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Set the public key fields N and e from hex strings
15035c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function RSASetPublic(N,E) {
15045c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(N != null && E != null && N.length > 0 && E.length > 0) {
15055c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    this.n = parseBigInt(N,16);
15065c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    this.e = parseInt(E,16);
15075c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
15085c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else
15095c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    alert("Invalid RSA public key");
15105c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
15115c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
15125c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Perform raw public operation on "x": return x^e (mod n)
15135c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function RSADoPublic(x) {
15145c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return x.modPowInt(this.e, this.n);
15155c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
15165c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
15175c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Return the PKCS#1 RSA encryption of "text" as an even-length hex string
15185c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function RSAEncrypt(text) {
15195c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var m = pkcs1pad2(text,(this.n.bitLength()+7)>>3);
15205c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(m == null) return null;
15215c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var c = this.doPublic(m);
15225c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(c == null) return null;
15235c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var h = c.toString(16);
15245c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if((h.length & 1) == 0) return h; else return "0" + h;
15255c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
15265c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
15275c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Return the PKCS#1 RSA encryption of "text" as a Base64-encoded string
15285c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)//function RSAEncryptB64(text) {
15295c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)//  var h = this.encrypt(text);
15305c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)//  if(h) return hex2b64(h); else return null;
15315c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)//}
15325c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
15335c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// protected
15345c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)RSAKey.prototype.doPublic = RSADoPublic;
15355c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
15365c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// public
15375c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)RSAKey.prototype.setPublic = RSASetPublic;
15385c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)RSAKey.prototype.encrypt = RSAEncrypt;
15395c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)//RSAKey.prototype.encrypt_b64 = RSAEncryptB64;
15405c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Depends on rsa.js and jsbn2.js
15415c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
15425c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Undo PKCS#1 (type 2, random) padding and, if valid, return the plaintext
15435c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function pkcs1unpad2(d,n) {
15445c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var b = d.toByteArray();
15455c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var i = 0;
15465c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(i < b.length && b[i] == 0) ++i;
15475c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(b.length-i != n-1 || b[i] != 2)
15485c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    return null;
15495c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  ++i;
15505c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(b[i] != 0)
15515c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if(++i >= b.length) return null;
15525c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var ret = "";
15535c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(++i < b.length)
15545c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    ret += String.fromCharCode(b[i]);
15555c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return ret;
15565c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
15575c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
15585c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Set the private key fields N, e, and d from hex strings
15595c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function RSASetPrivate(N,E,D) {
15605c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(N != null && E != null && N.length > 0 && E.length > 0) {
15615c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    this.n = parseBigInt(N,16);
15625c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    this.e = parseInt(E,16);
15635c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    this.d = parseBigInt(D,16);
15645c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
15655c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else
15665c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    alert("Invalid RSA private key");
15675c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
15685c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
15695c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Set the private key fields N, e, d and CRT params from hex strings
15705c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function RSASetPrivateEx(N,E,D,P,Q,DP,DQ,C) {
15715c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(N != null && E != null && N.length > 0 && E.length > 0) {
15725c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    this.n = parseBigInt(N,16);
15735c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    this.e = parseInt(E,16);
15745c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    this.d = parseBigInt(D,16);
15755c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    this.p = parseBigInt(P,16);
15765c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    this.q = parseBigInt(Q,16);
15775c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    this.dmp1 = parseBigInt(DP,16);
15785c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    this.dmq1 = parseBigInt(DQ,16);
15795c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    this.coeff = parseBigInt(C,16);
15805c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
15815c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  else
15825c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    alert("Invalid RSA private key");
15835c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
15845c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
15855c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Generate a new random private key B bits long, using public expt E
15865c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function RSAGenerate(B,E) {
15875c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var rng = new SecureRandom();
15885c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var qs = B>>1;
15895c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  this.e = parseInt(E,16);
15905c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var ee = new BigInteger(E,16);
15915c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  for(;;) {
15925c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    for(;;) {
15935c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      this.p = new BigInteger(B-qs,1,rng);
15945c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      if(this.p.subtract(BigInteger.ONE).gcd(ee).compareTo(BigInteger.ONE) == 0 && this.p.isProbablePrime(10)) break;
15955c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
15965c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    for(;;) {
15975c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      this.q = new BigInteger(qs,1,rng);
15985c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      if(this.q.subtract(BigInteger.ONE).gcd(ee).compareTo(BigInteger.ONE) == 0 && this.q.isProbablePrime(10)) break;
15995c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
16005c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if(this.p.compareTo(this.q) <= 0) {
16015c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      var t = this.p;
16025c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      this.p = this.q;
16035c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      this.q = t;
16045c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
16055c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    var p1 = this.p.subtract(BigInteger.ONE);
16065c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    var q1 = this.q.subtract(BigInteger.ONE);
16075c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    var phi = p1.multiply(q1);
16085c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    if(phi.gcd(ee).compareTo(BigInteger.ONE) == 0) {
16095c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      this.n = this.p.multiply(this.q);
16105c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      this.d = ee.modInverse(phi);
16115c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      this.dmp1 = this.d.mod(p1);
16125c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      this.dmq1 = this.d.mod(q1);
16135c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      this.coeff = this.q.modInverse(this.p);
16145c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)      break;
16155c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    }
16165c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
16175c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
16185c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
16195c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Perform raw private operation on "x": return x^d (mod n)
16205c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function RSADoPrivate(x) {
16215c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(this.p == null || this.q == null)
16225c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    return x.modPow(this.d, this.n);
16235c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
16245c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  // TODO: re-calculate any missing CRT params
16255c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var xp = x.mod(this.p).modPow(this.dmp1, this.p);
16265c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var xq = x.mod(this.q).modPow(this.dmq1, this.q);
16275c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
16285c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  while(xp.compareTo(xq) < 0)
16295c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    xp = xp.add(this.p);
16305c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return xp.subtract(xq).multiply(this.coeff).mod(this.p).multiply(this.q).add(xq);
16315c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
16325c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
16335c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Return the PKCS#1 RSA decryption of "ctext".
16345c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// "ctext" is an even-length hex string and the output is a plain string.
16355c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function RSADecrypt(ctext) {
16365c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var c = parseBigInt(ctext, 16);
16375c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var m = this.doPrivate(c);
16385c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if(m == null) return null;
16395c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  return pkcs1unpad2(m, (this.n.bitLength()+7)>>3);
16405c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
16415c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
16425c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// Return the PKCS#1 RSA decryption of "ctext".
16435c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// "ctext" is a Base64-encoded string and the output is a plain string.
16445c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)//function RSAB64Decrypt(ctext) {
16455c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)//  var h = b64tohex(ctext);
16465c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)//  if(h) return this.decrypt(h); else return null;
16475c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)//}
16485c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
16495c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// protected
16505c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)RSAKey.prototype.doPrivate = RSADoPrivate;
16515c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
16525c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)// public
16535c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)RSAKey.prototype.setPrivate = RSASetPrivate;
16545c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)RSAKey.prototype.setPrivateEx = RSASetPrivateEx;
16555c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)RSAKey.prototype.generate = RSAGenerate;
16565c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)RSAKey.prototype.decrypt = RSADecrypt;
16575c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)//RSAKey.prototype.b64_decrypt = RSAB64Decrypt;
16585c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
16595c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
16605c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)nValue="a5261939975948bb7a58dffe5ff54e65f0498f9175f5a09288810b8975871e99af3b5dd94057b0fc07535f5f97444504fa35169d461d0d30cf0192e307727c065168c788771c561a9400fb49175e9e6aa4e23fe11af69e9412dd23b0cb6684c4c2429bce139e848ab26d0829073351f4acd36074eafd036a5eb83359d2a698d3";
16615c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)eValue="10001";
16625c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)dValue="8e9912f6d3645894e8d38cb58c0db81ff516cf4c7e5a14c7f1eddb1459d2cded4d8d293fc97aee6aefb861859c8b6a3d1dfe710463e1f9ddc72048c09751971c4a580aa51eb523357a3cc48d31cfad1d4a165066ed92d4748fb6571211da5cb14bc11b6e2df7c1a559e6d5ac1cd5c94703a22891464fba23d0d965086277a161";
16635c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)pValue="d090ce58a92c75233a6486cb0a9209bf3583b64f540c76f5294bb97d285eed33aec220bde14b2417951178ac152ceab6da7090905b478195498b352048f15e7d";
16645c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)qValue="cab575dc652bb66df15a0359609d51d1db184750c00c6698b90ef3465c99655103edbf0d54c56aec0ce3c4d22592338092a126a0cc49f65a4a30d222b411e58f";
16655c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)dmp1Value="1a24bca8e273df2f0e47c199bbf678604e7df7215480c77c8db39f49b000ce2cf7500038acfff5433b7d582a01f1826e6f4d42e1c57f5e1fef7b12aabc59fd25";
16665c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)dmq1Value="3d06982efbbe47339e1f6d36b1216b8a741d410b0c662f54f7118b27b9a4ec9d914337eb39841d8666f3034408cf94f5b62f11c402fc994fe15a05493150d9fd";
16675c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)coeffValue="3a3e731acd8960b7ff9eb81a7ff93bd1cfa74cbd56987db58b4594fb09c09084db1734c8143f98b602b981aaa9243ca28deb69b5b280ee8dcee0fd2625e53250";
16685c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
16695c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)setupEngine(am3, 28);
16705c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
16715c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)var TEXT = "The quick brown fox jumped over the extremely lazy frog! " +
16725c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    "Now is the time for all good men to come to the party.";
16735c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)var encrypted;
16745c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
16755c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function encrypt() {
16765c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var RSA = new RSAKey();
16775c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  RSA.setPublic(nValue, eValue);
16785c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  RSA.setPrivateEx(nValue, eValue, dValue, pValue, qValue, dmp1Value, dmq1Value, coeffValue);
16795c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  encrypted = RSA.encrypt(TEXT);
16805c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
16815c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
16825c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)function decrypt() {
16835c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var RSA = new RSAKey();
16845c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  RSA.setPublic(nValue, eValue);
16855c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  RSA.setPrivateEx(nValue, eValue, dValue, pValue, qValue, dmp1Value, dmq1Value, coeffValue);
16865c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  var decrypted = RSA.decrypt(encrypted);
16875c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  if (decrypted != TEXT) {
16885c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)    throw new Error("Crypto operation failed");
16895c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  }
16905c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
16915c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)
16925c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)for (var i = 0; i < 8; ++i) {
16935c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  encrypt();
16945c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)  decrypt();
16955c87bf8b86a7c82ef50fb7a89697d8e02e2553beTorne (Richard Coles)}
1696