1/* crypto/bn/exptest.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include <stdlib.h>
61#include <string.h>
62
63#include "../e_os.h"
64
65#include <openssl/bio.h>
66#include <openssl/bn.h>
67#include <openssl/rand.h>
68#include <openssl/err.h>
69
70#define NUM_BITS	(BN_BITS*2)
71
72static const char rnd_seed[] = "string to make the random number generator think it has entropy";
73
74/* test_exp_mod_zero tests that x**0 mod 1 == 0. It returns zero on success. */
75static int test_exp_mod_zero() {
76	BIGNUM a, p, m;
77	BIGNUM r;
78	BN_CTX *ctx = BN_CTX_new();
79	int ret = 1;
80
81	BN_init(&m);
82	BN_one(&m);
83
84	BN_init(&a);
85	BN_one(&a);
86
87	BN_init(&p);
88	BN_zero(&p);
89
90	BN_init(&r);
91	BN_mod_exp(&r, &a, &p, &m, ctx);
92	BN_CTX_free(ctx);
93
94	if (BN_is_zero(&r))
95		ret = 0;
96	else
97		{
98		printf("1**0 mod 1 = ");
99		BN_print_fp(stdout, &r);
100		printf(", should be 0\n");
101		}
102
103	BN_free(&r);
104	BN_free(&a);
105	BN_free(&p);
106	BN_free(&m);
107
108	return ret;
109}
110
111int main(int argc, char *argv[])
112	{
113	BN_CTX *ctx;
114	BIO *out=NULL;
115	int i,ret;
116	unsigned char c;
117	BIGNUM *r_mont,*r_mont_const,*r_recp,*r_simple,*a,*b,*m;
118
119	RAND_seed(rnd_seed, sizeof rnd_seed); /* or BN_rand may fail, and we don't
120	                                       * even check its return value
121	                                       * (which we should) */
122
123	ERR_load_BN_strings();
124
125	ctx=BN_CTX_new();
126	if (ctx == NULL) EXIT(1);
127	r_mont=BN_new();
128	r_mont_const=BN_new();
129	r_recp=BN_new();
130	r_simple=BN_new();
131	a=BN_new();
132	b=BN_new();
133	m=BN_new();
134	if (	(r_mont == NULL) || (r_recp == NULL) ||
135		(a == NULL) || (b == NULL))
136		goto err;
137
138	out=BIO_new(BIO_s_file());
139
140	if (out == NULL) EXIT(1);
141	BIO_set_fp(out,stdout,BIO_NOCLOSE);
142
143	for (i=0; i<200; i++)
144		{
145		RAND_bytes(&c,1);
146		c=(c%BN_BITS)-BN_BITS2;
147		BN_rand(a,NUM_BITS+c,0,0);
148
149		RAND_bytes(&c,1);
150		c=(c%BN_BITS)-BN_BITS2;
151		BN_rand(b,NUM_BITS+c,0,0);
152
153		RAND_bytes(&c,1);
154		c=(c%BN_BITS)-BN_BITS2;
155		BN_rand(m,NUM_BITS+c,0,1);
156
157		BN_mod(a,a,m,ctx);
158		BN_mod(b,b,m,ctx);
159
160		ret=BN_mod_exp_mont(r_mont,a,b,m,ctx,NULL);
161		if (ret <= 0)
162			{
163			printf("BN_mod_exp_mont() problems\n");
164			ERR_print_errors(out);
165			EXIT(1);
166			}
167
168		ret=BN_mod_exp_recp(r_recp,a,b,m,ctx);
169		if (ret <= 0)
170			{
171			printf("BN_mod_exp_recp() problems\n");
172			ERR_print_errors(out);
173			EXIT(1);
174			}
175
176		ret=BN_mod_exp_simple(r_simple,a,b,m,ctx);
177		if (ret <= 0)
178			{
179			printf("BN_mod_exp_simple() problems\n");
180			ERR_print_errors(out);
181			EXIT(1);
182			}
183
184		ret=BN_mod_exp_mont_consttime(r_mont_const,a,b,m,ctx,NULL);
185		if (ret <= 0)
186			{
187			printf("BN_mod_exp_mont_consttime() problems\n");
188			ERR_print_errors(out);
189			EXIT(1);
190			}
191
192		if (BN_cmp(r_simple, r_mont) == 0
193		    && BN_cmp(r_simple,r_recp) == 0
194			&& BN_cmp(r_simple,r_mont_const) == 0)
195			{
196			printf(".");
197			fflush(stdout);
198			}
199		else
200		  	{
201			if (BN_cmp(r_simple,r_mont) != 0)
202				printf("\nsimple and mont results differ\n");
203			if (BN_cmp(r_simple,r_mont_const) != 0)
204				printf("\nsimple and mont const time results differ\n");
205			if (BN_cmp(r_simple,r_recp) != 0)
206				printf("\nsimple and recp results differ\n");
207
208			printf("a (%3d) = ",BN_num_bits(a));   BN_print(out,a);
209			printf("\nb (%3d) = ",BN_num_bits(b)); BN_print(out,b);
210			printf("\nm (%3d) = ",BN_num_bits(m)); BN_print(out,m);
211			printf("\nsimple   =");	BN_print(out,r_simple);
212			printf("\nrecp     =");	BN_print(out,r_recp);
213			printf("\nmont     ="); BN_print(out,r_mont);
214			printf("\nmont_ct  ="); BN_print(out,r_mont_const);
215			printf("\n");
216			EXIT(1);
217			}
218		}
219	BN_free(r_mont);
220	BN_free(r_mont_const);
221	BN_free(r_recp);
222	BN_free(r_simple);
223	BN_free(a);
224	BN_free(b);
225	BN_free(m);
226	BN_CTX_free(ctx);
227	ERR_remove_thread_state(NULL);
228	CRYPTO_mem_leaks(out);
229	BIO_free(out);
230	printf("\n");
231
232	if (test_exp_mod_zero() != 0)
233		goto err;
234
235	printf("done\n");
236
237	EXIT(0);
238err:
239	ERR_load_crypto_strings();
240	ERR_print_errors(out);
241#ifdef OPENSSL_SYS_NETWARE
242    printf("ERROR\n");
243#endif
244	EXIT(1);
245	return(1);
246	}
247
248