crypto/armcap.c: detect ARMv8 capabilities [in 32-bit build].
[openssl.git] / crypto / bn / bn_nist.c
1 /* crypto/bn/bn_nist.c */
2 /*
3  * Written by Nils Larsch for the OpenSSL project
4  */
5 /* ====================================================================
6  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted provided that the following conditions
10  * are met:
11  *
12  * 1. Redistributions of source code must retain the above copyright
13  *    notice, this list of conditions and the following disclaimer. 
14  *
15  * 2. Redistributions in binary form must reproduce the above copyright
16  *    notice, this list of conditions and the following disclaimer in
17  *    the documentation and/or other materials provided with the
18  *    distribution.
19  *
20  * 3. All advertising materials mentioning features or use of this
21  *    software must display the following acknowledgment:
22  *    "This product includes software developed by the OpenSSL Project
23  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
24  *
25  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26  *    endorse or promote products derived from this software without
27  *    prior written permission. For written permission, please contact
28  *    openssl-core@openssl.org.
29  *
30  * 5. Products derived from this software may not be called "OpenSSL"
31  *    nor may "OpenSSL" appear in their names without prior written
32  *    permission of the OpenSSL Project.
33  *
34  * 6. Redistributions of any form whatsoever must retain the following
35  *    acknowledgment:
36  *    "This product includes software developed by the OpenSSL Project
37  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
38  *
39  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50  * OF THE POSSIBILITY OF SUCH DAMAGE.
51  * ====================================================================
52  *
53  * This product includes cryptographic software written by Eric Young
54  * (eay@cryptsoft.com).  This product includes software written by Tim
55  * Hudson (tjh@cryptsoft.com).
56  *
57  */
58
59 #include "bn_lcl.h"
60 #include "cryptlib.h"
61
62
63 #define BN_NIST_192_TOP (192+BN_BITS2-1)/BN_BITS2
64 #define BN_NIST_224_TOP (224+BN_BITS2-1)/BN_BITS2
65 #define BN_NIST_256_TOP (256+BN_BITS2-1)/BN_BITS2
66 #define BN_NIST_384_TOP (384+BN_BITS2-1)/BN_BITS2
67 #define BN_NIST_521_TOP (521+BN_BITS2-1)/BN_BITS2
68
69 /* pre-computed tables are "carry-less" values of modulus*(i+1) */
70 #if BN_BITS2 == 64
71 __fips_constseg
72 static const BN_ULONG _nist_p_192[][BN_NIST_192_TOP] = {
73         {0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFEULL,0xFFFFFFFFFFFFFFFFULL},
74         {0xFFFFFFFFFFFFFFFEULL,0xFFFFFFFFFFFFFFFDULL,0xFFFFFFFFFFFFFFFFULL},
75         {0xFFFFFFFFFFFFFFFDULL,0xFFFFFFFFFFFFFFFCULL,0xFFFFFFFFFFFFFFFFULL}
76         };
77 __fips_constseg
78 static const BN_ULONG _nist_p_192_sqr[] = {
79         0x0000000000000001ULL,0x0000000000000002ULL,0x0000000000000001ULL,
80         0xFFFFFFFFFFFFFFFEULL,0xFFFFFFFFFFFFFFFDULL,0xFFFFFFFFFFFFFFFFULL
81         };
82 __fips_constseg
83 static const BN_ULONG _nist_p_224[][BN_NIST_224_TOP] = {
84         {0x0000000000000001ULL,0xFFFFFFFF00000000ULL,
85          0xFFFFFFFFFFFFFFFFULL,0x00000000FFFFFFFFULL},
86         {0x0000000000000002ULL,0xFFFFFFFE00000000ULL,
87          0xFFFFFFFFFFFFFFFFULL,0x00000001FFFFFFFFULL} /* this one is "carry-full" */
88         };
89 __fips_constseg
90 static const BN_ULONG _nist_p_224_sqr[] = {
91         0x0000000000000001ULL,0xFFFFFFFE00000000ULL,
92         0xFFFFFFFFFFFFFFFFULL,0x0000000200000000ULL,
93         0x0000000000000000ULL,0xFFFFFFFFFFFFFFFEULL,
94         0xFFFFFFFFFFFFFFFFULL
95         };
96 __fips_constseg
97 static const BN_ULONG _nist_p_256[][BN_NIST_256_TOP] = {
98         {0xFFFFFFFFFFFFFFFFULL,0x00000000FFFFFFFFULL,
99          0x0000000000000000ULL,0xFFFFFFFF00000001ULL},
100         {0xFFFFFFFFFFFFFFFEULL,0x00000001FFFFFFFFULL,
101          0x0000000000000000ULL,0xFFFFFFFE00000002ULL},
102         {0xFFFFFFFFFFFFFFFDULL,0x00000002FFFFFFFFULL,
103          0x0000000000000000ULL,0xFFFFFFFD00000003ULL},
104         {0xFFFFFFFFFFFFFFFCULL,0x00000003FFFFFFFFULL,
105          0x0000000000000000ULL,0xFFFFFFFC00000004ULL},
106         {0xFFFFFFFFFFFFFFFBULL,0x00000004FFFFFFFFULL,
107          0x0000000000000000ULL,0xFFFFFFFB00000005ULL},
108         };
109 __fips_constseg
110 static const BN_ULONG _nist_p_256_sqr[] = {
111         0x0000000000000001ULL,0xFFFFFFFE00000000ULL,
112         0xFFFFFFFFFFFFFFFFULL,0x00000001FFFFFFFEULL,
113         0x00000001FFFFFFFEULL,0x00000001FFFFFFFEULL,
114         0xFFFFFFFE00000001ULL,0xFFFFFFFE00000002ULL
115         };
116 __fips_constseg
117 static const BN_ULONG _nist_p_384[][BN_NIST_384_TOP] = {
118         {0x00000000FFFFFFFFULL,0xFFFFFFFF00000000ULL,0xFFFFFFFFFFFFFFFEULL,
119          0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL},
120         {0x00000001FFFFFFFEULL,0xFFFFFFFE00000000ULL,0xFFFFFFFFFFFFFFFDULL,
121          0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL},
122         {0x00000002FFFFFFFDULL,0xFFFFFFFD00000000ULL,0xFFFFFFFFFFFFFFFCULL,
123          0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL},
124         {0x00000003FFFFFFFCULL,0xFFFFFFFC00000000ULL,0xFFFFFFFFFFFFFFFBULL,
125          0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL},
126         {0x00000004FFFFFFFBULL,0xFFFFFFFB00000000ULL,0xFFFFFFFFFFFFFFFAULL,
127          0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL},
128         };
129 __fips_constseg
130 static const BN_ULONG _nist_p_384_sqr[] = {
131         0xFFFFFFFE00000001ULL,0x0000000200000000ULL,0xFFFFFFFE00000000ULL,
132         0x0000000200000000ULL,0x0000000000000001ULL,0x0000000000000000ULL,
133         0x00000001FFFFFFFEULL,0xFFFFFFFE00000000ULL,0xFFFFFFFFFFFFFFFDULL,
134         0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL
135         };
136 __fips_constseg
137 static const BN_ULONG _nist_p_521[] =
138         {0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,
139         0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,
140         0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,
141         0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,
142         0x00000000000001FFULL};
143 __fips_constseg
144 static const BN_ULONG _nist_p_521_sqr[] = {
145         0x0000000000000001ULL,0x0000000000000000ULL,0x0000000000000000ULL,
146         0x0000000000000000ULL,0x0000000000000000ULL,0x0000000000000000ULL,
147         0x0000000000000000ULL,0x0000000000000000ULL,0xFFFFFFFFFFFFFC00ULL,
148         0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,
149         0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,
150         0xFFFFFFFFFFFFFFFFULL,0x000000000003FFFFULL
151         };
152 #elif BN_BITS2 == 32
153 __fips_constseg
154 static const BN_ULONG _nist_p_192[][BN_NIST_192_TOP] = {
155         {0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFE,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF},
156         {0xFFFFFFFE,0xFFFFFFFF,0xFFFFFFFD,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF},
157         {0xFFFFFFFD,0xFFFFFFFF,0xFFFFFFFC,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF}
158         };
159 __fips_constseg
160 static const BN_ULONG _nist_p_192_sqr[] = {
161         0x00000001,0x00000000,0x00000002,0x00000000,0x00000001,0x00000000,
162         0xFFFFFFFE,0xFFFFFFFF,0xFFFFFFFD,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF
163         };
164 __fips_constseg
165 static const BN_ULONG _nist_p_224[][BN_NIST_224_TOP] = {
166         {0x00000001,0x00000000,0x00000000,0xFFFFFFFF,
167          0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF},
168         {0x00000002,0x00000000,0x00000000,0xFFFFFFFE,
169          0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF}
170         };
171 __fips_constseg
172 static const BN_ULONG _nist_p_224_sqr[] = {
173         0x00000001,0x00000000,0x00000000,0xFFFFFFFE,
174         0xFFFFFFFF,0xFFFFFFFF,0x00000000,0x00000002,
175         0x00000000,0x00000000,0xFFFFFFFE,0xFFFFFFFF,
176         0xFFFFFFFF,0xFFFFFFFF
177         };
178 __fips_constseg
179 static const BN_ULONG _nist_p_256[][BN_NIST_256_TOP] = {
180         {0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0x00000000,
181          0x00000000,0x00000000,0x00000001,0xFFFFFFFF},
182         {0xFFFFFFFE,0xFFFFFFFF,0xFFFFFFFF,0x00000001,
183          0x00000000,0x00000000,0x00000002,0xFFFFFFFE},
184         {0xFFFFFFFD,0xFFFFFFFF,0xFFFFFFFF,0x00000002,
185          0x00000000,0x00000000,0x00000003,0xFFFFFFFD},
186         {0xFFFFFFFC,0xFFFFFFFF,0xFFFFFFFF,0x00000003,
187          0x00000000,0x00000000,0x00000004,0xFFFFFFFC},
188         {0xFFFFFFFB,0xFFFFFFFF,0xFFFFFFFF,0x00000004,
189          0x00000000,0x00000000,0x00000005,0xFFFFFFFB},
190         };
191 __fips_constseg
192 static const BN_ULONG _nist_p_256_sqr[] = {
193         0x00000001,0x00000000,0x00000000,0xFFFFFFFE,
194         0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFE,0x00000001,
195         0xFFFFFFFE,0x00000001,0xFFFFFFFE,0x00000001,
196         0x00000001,0xFFFFFFFE,0x00000002,0xFFFFFFFE
197         };
198 __fips_constseg
199 static const BN_ULONG _nist_p_384[][BN_NIST_384_TOP] = {
200         {0xFFFFFFFF,0x00000000,0x00000000,0xFFFFFFFF,0xFFFFFFFE,0xFFFFFFFF,
201          0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF},
202         {0xFFFFFFFE,0x00000001,0x00000000,0xFFFFFFFE,0xFFFFFFFD,0xFFFFFFFF,
203          0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF},
204         {0xFFFFFFFD,0x00000002,0x00000000,0xFFFFFFFD,0xFFFFFFFC,0xFFFFFFFF,
205          0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF},
206         {0xFFFFFFFC,0x00000003,0x00000000,0xFFFFFFFC,0xFFFFFFFB,0xFFFFFFFF,
207          0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF},
208         {0xFFFFFFFB,0x00000004,0x00000000,0xFFFFFFFB,0xFFFFFFFA,0xFFFFFFFF,
209          0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF},
210         };
211 __fips_constseg
212 static const BN_ULONG _nist_p_384_sqr[] = {
213         0x00000001,0xFFFFFFFE,0x00000000,0x00000002,0x00000000,0xFFFFFFFE,
214         0x00000000,0x00000002,0x00000001,0x00000000,0x00000000,0x00000000,
215         0xFFFFFFFE,0x00000001,0x00000000,0xFFFFFFFE,0xFFFFFFFD,0xFFFFFFFF,
216         0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF
217         };
218 __fips_constseg
219 static const BN_ULONG _nist_p_521[] = {0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,
220         0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,
221         0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,
222         0xFFFFFFFF,0x000001FF};
223 __fips_constseg
224 static const BN_ULONG _nist_p_521_sqr[] = {
225         0x00000001,0x00000000,0x00000000,0x00000000,0x00000000,0x00000000,
226         0x00000000,0x00000000,0x00000000,0x00000000,0x00000000,0x00000000,
227         0x00000000,0x00000000,0x00000000,0x00000000,0xFFFFFC00,0xFFFFFFFF,
228         0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,
229         0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,
230         0xFFFFFFFF,0xFFFFFFFF,0x0003FFFF
231         };
232 #else
233 #error "unsupported BN_BITS2"
234 #endif
235
236
237 static const BIGNUM _bignum_nist_p_192 =
238         {
239         (BN_ULONG *)_nist_p_192[0],
240         BN_NIST_192_TOP,
241         BN_NIST_192_TOP,
242         0,
243         BN_FLG_STATIC_DATA
244         };
245
246 static const BIGNUM _bignum_nist_p_224 =
247         {
248         (BN_ULONG *)_nist_p_224[0],
249         BN_NIST_224_TOP,
250         BN_NIST_224_TOP,
251         0,
252         BN_FLG_STATIC_DATA
253         };
254
255 static const BIGNUM _bignum_nist_p_256 =
256         {
257         (BN_ULONG *)_nist_p_256[0],
258         BN_NIST_256_TOP,
259         BN_NIST_256_TOP,
260         0,
261         BN_FLG_STATIC_DATA
262         };
263
264 static const BIGNUM _bignum_nist_p_384 =
265         {
266         (BN_ULONG *)_nist_p_384[0],
267         BN_NIST_384_TOP,
268         BN_NIST_384_TOP,
269         0,
270         BN_FLG_STATIC_DATA
271         };
272
273 static const BIGNUM _bignum_nist_p_521 =
274         {
275         (BN_ULONG *)_nist_p_521,
276         BN_NIST_521_TOP,
277         BN_NIST_521_TOP,
278         0,
279         BN_FLG_STATIC_DATA
280         };
281
282
283 const BIGNUM *BN_get0_nist_prime_192(void)
284         {
285         return &_bignum_nist_p_192;
286         }
287
288 const BIGNUM *BN_get0_nist_prime_224(void)
289         {
290         return &_bignum_nist_p_224;
291         }
292
293 const BIGNUM *BN_get0_nist_prime_256(void)
294         {
295         return &_bignum_nist_p_256;
296         }
297
298 const BIGNUM *BN_get0_nist_prime_384(void)
299         {
300         return &_bignum_nist_p_384;
301         }
302
303 const BIGNUM *BN_get0_nist_prime_521(void)
304         {
305         return &_bignum_nist_p_521;
306         }
307
308
309 static void nist_cp_bn_0(BN_ULONG *dst, const BN_ULONG *src, int top, int max)
310         {
311         int i;
312
313 #ifdef BN_DEBUG
314         OPENSSL_assert(top <= max);
315 #endif
316         for (i = 0; i < top; i++)
317                 dst[i] = src[i];
318         for (; i < max; i++)
319                 dst[i] = 0;
320         }
321
322 static void nist_cp_bn(BN_ULONG *dst, const BN_ULONG *src, int top)
323         { 
324         int i;
325
326         for (i = 0; i < top; i++)
327                 dst[i] = src[i];
328         }
329
330 #if BN_BITS2 == 64
331 #define bn_cp_64(to, n, from, m)        (to)[n] = (m>=0)?((from)[m]):0;
332 #define bn_64_set_0(to, n)              (to)[n] = (BN_ULONG)0;
333 /*
334  * two following macros are implemented under assumption that they
335  * are called in a sequence with *ascending* n, i.e. as they are...
336  */
337 #define bn_cp_32_naked(to, n, from, m)  (((n)&1)?(to[(n)/2]|=((m)&1)?(from[(m)/2]&BN_MASK2h):(from[(m)/2]<<32))\
338                                                 :(to[(n)/2] =((m)&1)?(from[(m)/2]>>32):(from[(m)/2]&BN_MASK2l)))
339 #define bn_32_set_0(to, n)              (((n)&1)?(to[(n)/2]&=BN_MASK2l):(to[(n)/2]=0));
340 #define bn_cp_32(to,n,from,m)           ((m)>=0)?bn_cp_32_naked(to,n,from,m):bn_32_set_0(to,n)
341 # if defined(L_ENDIAN)
342 #  if defined(__arch64__)
343 #   define NIST_INT64 long
344 #  else
345 #   define NIST_INT64 long long
346 #  endif
347 # endif
348 #else
349 #define bn_cp_64(to, n, from, m) \
350         { \
351         bn_cp_32(to, (n)*2, from, (m)*2); \
352         bn_cp_32(to, (n)*2+1, from, (m)*2+1); \
353         }
354 #define bn_64_set_0(to, n) \
355         { \
356         bn_32_set_0(to, (n)*2); \
357         bn_32_set_0(to, (n)*2+1); \
358         }
359 #define bn_cp_32(to, n, from, m)        (to)[n] = (m>=0)?((from)[m]):0;
360 #define bn_32_set_0(to, n)              (to)[n] = (BN_ULONG)0;
361 # if defined(_WIN32) && !defined(__GNUC__)
362 #  define NIST_INT64 __int64
363 # elif defined(BN_LLONG)
364 #  define NIST_INT64 long long
365 # endif
366 #endif /* BN_BITS2 != 64 */
367
368 #define nist_set_192(to, from, a1, a2, a3) \
369         { \
370         bn_cp_64(to, 0, from, (a3) - 3) \
371         bn_cp_64(to, 1, from, (a2) - 3) \
372         bn_cp_64(to, 2, from, (a1) - 3) \
373         }
374
375 int BN_nist_mod_192(BIGNUM *r, const BIGNUM *a, const BIGNUM *field,
376         BN_CTX *ctx)
377         {
378         int      top = a->top, i;
379         int      carry;
380         register BN_ULONG *r_d, *a_d = a->d;
381         union   {
382                 BN_ULONG        bn[BN_NIST_192_TOP];
383                 unsigned int    ui[BN_NIST_192_TOP*sizeof(BN_ULONG)/sizeof(unsigned int)];
384                 } buf;
385         BN_ULONG c_d[BN_NIST_192_TOP],
386                 *res;
387         PTR_SIZE_INT mask;
388         static const BIGNUM _bignum_nist_p_192_sqr = {
389                 (BN_ULONG *)_nist_p_192_sqr,
390                 sizeof(_nist_p_192_sqr)/sizeof(_nist_p_192_sqr[0]),
391                 sizeof(_nist_p_192_sqr)/sizeof(_nist_p_192_sqr[0]),
392                 0,BN_FLG_STATIC_DATA };
393
394         field = &_bignum_nist_p_192; /* just to make sure */
395
396         if (BN_is_negative(a) || BN_ucmp(a,&_bignum_nist_p_192_sqr)>=0)
397                 return BN_nnmod(r, a, field, ctx);
398
399         i = BN_ucmp(field, a);
400         if (i == 0)
401                 {
402                 BN_zero(r);
403                 return 1;
404                 }
405         else if (i > 0)
406                 return (r == a) ? 1 : (BN_copy(r ,a) != NULL);
407
408         if (r != a)
409                 {
410                 if (!bn_wexpand(r, BN_NIST_192_TOP))
411                         return 0;
412                 r_d = r->d;
413                 nist_cp_bn(r_d, a_d, BN_NIST_192_TOP);
414                 }
415         else
416                 r_d = a_d;
417
418         nist_cp_bn_0(buf.bn, a_d + BN_NIST_192_TOP, top - BN_NIST_192_TOP, BN_NIST_192_TOP);
419
420 #if defined(NIST_INT64)
421         {
422         NIST_INT64              acc;    /* accumulator */
423         unsigned int            *rp=(unsigned int *)r_d;
424         const unsigned int      *bp=(const unsigned int *)buf.ui;
425
426         acc  = rp[0];   acc += bp[3*2-6];
427                         acc += bp[5*2-6]; rp[0] = (unsigned int)acc; acc >>= 32;
428
429         acc += rp[1];   acc += bp[3*2-5];
430                         acc += bp[5*2-5]; rp[1] = (unsigned int)acc; acc >>= 32;
431
432         acc += rp[2];   acc += bp[3*2-6];
433                         acc += bp[4*2-6];
434                         acc += bp[5*2-6]; rp[2] = (unsigned int)acc; acc >>= 32;
435
436         acc += rp[3];   acc += bp[3*2-5];
437                         acc += bp[4*2-5];
438                         acc += bp[5*2-5]; rp[3] = (unsigned int)acc; acc >>= 32;
439
440         acc += rp[4];   acc += bp[4*2-6];
441                         acc += bp[5*2-6]; rp[4] = (unsigned int)acc; acc >>= 32;
442
443         acc += rp[5];   acc += bp[4*2-5];
444                         acc += bp[5*2-5]; rp[5] = (unsigned int)acc;
445
446         carry = (int)(acc>>32);
447         }
448 #else
449         {
450         BN_ULONG t_d[BN_NIST_192_TOP];
451
452         nist_set_192(t_d, buf.bn, 0, 3, 3);
453         carry = (int)bn_add_words(r_d, r_d, t_d, BN_NIST_192_TOP);
454         nist_set_192(t_d, buf.bn, 4, 4, 0);
455         carry += (int)bn_add_words(r_d, r_d, t_d, BN_NIST_192_TOP);
456         nist_set_192(t_d, buf.bn, 5, 5, 5)
457         carry += (int)bn_add_words(r_d, r_d, t_d, BN_NIST_192_TOP);
458         }
459 #endif
460         if (carry > 0)
461                 carry = (int)bn_sub_words(r_d,r_d,_nist_p_192[carry-1],BN_NIST_192_TOP);
462         else
463                 carry = 1;
464
465         /*
466          * we need 'if (carry==0 || result>=modulus) result-=modulus;'
467          * as comparison implies subtraction, we can write
468          * 'tmp=result-modulus; if (!carry || !borrow) result=tmp;'
469          * this is what happens below, but without explicit if:-) a.
470          */
471         mask  = 0-(PTR_SIZE_INT)bn_sub_words(c_d,r_d,_nist_p_192[0],BN_NIST_192_TOP);
472         mask &= 0-(PTR_SIZE_INT)carry;
473         res   = c_d;
474         res   = (BN_ULONG *)
475          (((PTR_SIZE_INT)res&~mask) | ((PTR_SIZE_INT)r_d&mask));
476         nist_cp_bn(r_d, res, BN_NIST_192_TOP);
477         r->top = BN_NIST_192_TOP;
478         bn_correct_top(r);
479
480         return 1;
481         }
482
483 typedef BN_ULONG (*bn_addsub_f)(BN_ULONG *,const BN_ULONG *,const BN_ULONG *,int);
484
485 #define nist_set_224(to, from, a1, a2, a3, a4, a5, a6, a7) \
486         { \
487         bn_cp_32(to, 0, from, (a7) - 7) \
488         bn_cp_32(to, 1, from, (a6) - 7) \
489         bn_cp_32(to, 2, from, (a5) - 7) \
490         bn_cp_32(to, 3, from, (a4) - 7) \
491         bn_cp_32(to, 4, from, (a3) - 7) \
492         bn_cp_32(to, 5, from, (a2) - 7) \
493         bn_cp_32(to, 6, from, (a1) - 7) \
494         }
495
496 int BN_nist_mod_224(BIGNUM *r, const BIGNUM *a, const BIGNUM *field,
497         BN_CTX *ctx)
498         {
499         int     top = a->top, i;
500         int     carry;
501         BN_ULONG *r_d, *a_d = a->d;
502         union   {
503                 BN_ULONG        bn[BN_NIST_224_TOP];
504                 unsigned int    ui[BN_NIST_224_TOP*sizeof(BN_ULONG)/sizeof(unsigned int)];
505                 } buf;
506         BN_ULONG c_d[BN_NIST_224_TOP],
507                 *res;
508         PTR_SIZE_INT mask;
509         union { bn_addsub_f f; PTR_SIZE_INT p; } u;
510         static const BIGNUM _bignum_nist_p_224_sqr = {
511                 (BN_ULONG *)_nist_p_224_sqr,
512                 sizeof(_nist_p_224_sqr)/sizeof(_nist_p_224_sqr[0]),
513                 sizeof(_nist_p_224_sqr)/sizeof(_nist_p_224_sqr[0]),
514                 0,BN_FLG_STATIC_DATA };
515
516
517         field = &_bignum_nist_p_224; /* just to make sure */
518
519         if (BN_is_negative(a) || BN_ucmp(a,&_bignum_nist_p_224_sqr)>=0)
520                 return BN_nnmod(r, a, field, ctx);
521
522         i = BN_ucmp(field, a);
523         if (i == 0)
524                 {
525                 BN_zero(r);
526                 return 1;
527                 }
528         else if (i > 0)
529                 return (r == a)? 1 : (BN_copy(r ,a) != NULL);
530
531         if (r != a)
532                 {
533                 if (!bn_wexpand(r, BN_NIST_224_TOP))
534                         return 0;
535                 r_d = r->d;
536                 nist_cp_bn(r_d, a_d, BN_NIST_224_TOP);
537                 }
538         else
539                 r_d = a_d;
540
541 #if BN_BITS2==64
542         /* copy upper 256 bits of 448 bit number ... */
543         nist_cp_bn_0(c_d, a_d + (BN_NIST_224_TOP-1), top - (BN_NIST_224_TOP-1), BN_NIST_224_TOP);
544         /* ... and right shift by 32 to obtain upper 224 bits */
545         nist_set_224(buf.bn, c_d, 14, 13, 12, 11, 10, 9, 8);
546         /* truncate lower part to 224 bits too */
547         r_d[BN_NIST_224_TOP-1] &= BN_MASK2l;
548 #else
549         nist_cp_bn_0(buf.bn, a_d + BN_NIST_224_TOP, top - BN_NIST_224_TOP, BN_NIST_224_TOP);
550 #endif
551
552 #if defined(NIST_INT64) && BN_BITS2!=64
553         {
554         NIST_INT64              acc;    /* accumulator */
555         unsigned int            *rp=(unsigned int *)r_d;
556         const unsigned int      *bp=(const unsigned int *)buf.ui;
557
558         acc  = rp[0];   acc -= bp[7-7];
559                         acc -= bp[11-7]; rp[0] = (unsigned int)acc; acc >>= 32;
560
561         acc += rp[1];   acc -= bp[8-7];
562                         acc -= bp[12-7]; rp[1] = (unsigned int)acc; acc >>= 32;
563
564         acc += rp[2];   acc -= bp[9-7];
565                         acc -= bp[13-7]; rp[2] = (unsigned int)acc; acc >>= 32;
566
567         acc += rp[3];   acc += bp[7-7];
568                         acc += bp[11-7];
569                         acc -= bp[10-7]; rp[3] = (unsigned int)acc; acc>>= 32;
570
571         acc += rp[4];   acc += bp[8-7];
572                         acc += bp[12-7];
573                         acc -= bp[11-7]; rp[4] = (unsigned int)acc; acc >>= 32;
574
575         acc += rp[5];   acc += bp[9-7];
576                         acc += bp[13-7];
577                         acc -= bp[12-7]; rp[5] = (unsigned int)acc; acc >>= 32;
578
579         acc += rp[6];   acc += bp[10-7];
580                         acc -= bp[13-7]; rp[6] = (unsigned int)acc;
581
582         carry = (int)(acc>>32);
583 # if BN_BITS2==64
584         rp[7] = carry;
585 # endif
586         }       
587 #else
588         {
589         BN_ULONG t_d[BN_NIST_224_TOP];
590
591         nist_set_224(t_d, buf.bn, 10, 9, 8, 7, 0, 0, 0);
592         carry = (int)bn_add_words(r_d, r_d, t_d, BN_NIST_224_TOP);
593         nist_set_224(t_d, buf.bn, 0, 13, 12, 11, 0, 0, 0);
594         carry += (int)bn_add_words(r_d, r_d, t_d, BN_NIST_224_TOP);
595         nist_set_224(t_d, buf.bn, 13, 12, 11, 10, 9, 8, 7);
596         carry -= (int)bn_sub_words(r_d, r_d, t_d, BN_NIST_224_TOP);
597         nist_set_224(t_d, buf.bn, 0, 0, 0, 0, 13, 12, 11);
598         carry -= (int)bn_sub_words(r_d, r_d, t_d, BN_NIST_224_TOP);
599
600 #if BN_BITS2==64
601         carry = (int)(r_d[BN_NIST_224_TOP-1]>>32);
602 #endif
603         }
604 #endif
605         u.f = bn_sub_words;
606         if (carry > 0)
607                 {
608                 carry = (int)bn_sub_words(r_d,r_d,_nist_p_224[carry-1],BN_NIST_224_TOP);
609 #if BN_BITS2==64
610                 carry=(int)(~(r_d[BN_NIST_224_TOP-1]>>32))&1;
611 #endif
612                 }
613         else if (carry < 0)
614                 {
615                 /* it's a bit more comlicated logic in this case.
616                  * if bn_add_words yields no carry, then result
617                  * has to be adjusted by unconditionally *adding*
618                  * the modulus. but if it does, then result has
619                  * to be compared to the modulus and conditionally
620                  * adjusted by *subtracting* the latter. */
621                 carry = (int)bn_add_words(r_d,r_d,_nist_p_224[-carry-1],BN_NIST_224_TOP);
622                 mask = 0-(PTR_SIZE_INT)carry;
623                 u.p = ((PTR_SIZE_INT)bn_sub_words&mask) |
624                  ((PTR_SIZE_INT)bn_add_words&~mask);
625                 }
626         else
627                 carry = 1;
628
629         /* otherwise it's effectively same as in BN_nist_mod_192... */
630         mask  = 0-(PTR_SIZE_INT)(*u.f)(c_d,r_d,_nist_p_224[0],BN_NIST_224_TOP);
631         mask &= 0-(PTR_SIZE_INT)carry;
632         res   = c_d;
633         res   = (BN_ULONG *)(((PTR_SIZE_INT)res&~mask) |
634          ((PTR_SIZE_INT)r_d&mask));
635         nist_cp_bn(r_d, res, BN_NIST_224_TOP);
636         r->top = BN_NIST_224_TOP;
637         bn_correct_top(r);
638
639         return 1;
640         }
641
642 #define nist_set_256(to, from, a1, a2, a3, a4, a5, a6, a7, a8) \
643         { \
644         bn_cp_32(to, 0, from, (a8) - 8) \
645         bn_cp_32(to, 1, from, (a7) - 8) \
646         bn_cp_32(to, 2, from, (a6) - 8) \
647         bn_cp_32(to, 3, from, (a5) - 8) \
648         bn_cp_32(to, 4, from, (a4) - 8) \
649         bn_cp_32(to, 5, from, (a3) - 8) \
650         bn_cp_32(to, 6, from, (a2) - 8) \
651         bn_cp_32(to, 7, from, (a1) - 8) \
652         }
653
654 int BN_nist_mod_256(BIGNUM *r, const BIGNUM *a, const BIGNUM *field,
655         BN_CTX *ctx)
656         {
657         int     i, top = a->top;
658         int     carry = 0;
659         register BN_ULONG *a_d = a->d, *r_d;
660         union   {
661                 BN_ULONG bn[BN_NIST_256_TOP];
662                 unsigned int ui[BN_NIST_256_TOP*sizeof(BN_ULONG)/sizeof(unsigned int)];
663                 } buf;
664         BN_ULONG c_d[BN_NIST_256_TOP],
665                 *res;
666         PTR_SIZE_INT mask;
667         union { bn_addsub_f f; PTR_SIZE_INT p; } u;
668         static const BIGNUM _bignum_nist_p_256_sqr = {
669                 (BN_ULONG *)_nist_p_256_sqr,
670                 sizeof(_nist_p_256_sqr)/sizeof(_nist_p_256_sqr[0]),
671                 sizeof(_nist_p_256_sqr)/sizeof(_nist_p_256_sqr[0]),
672                 0,BN_FLG_STATIC_DATA };
673
674         field = &_bignum_nist_p_256; /* just to make sure */
675
676         if (BN_is_negative(a) || BN_ucmp(a,&_bignum_nist_p_256_sqr)>=0)
677                 return BN_nnmod(r, a, field, ctx);
678
679         i = BN_ucmp(field, a);
680         if (i == 0)
681                 {
682                 BN_zero(r);
683                 return 1;
684                 }
685         else if (i > 0)
686                 return (r == a)? 1 : (BN_copy(r ,a) != NULL);
687
688         if (r != a)
689                 {
690                 if (!bn_wexpand(r, BN_NIST_256_TOP))
691                         return 0;
692                 r_d = r->d;
693                 nist_cp_bn(r_d, a_d, BN_NIST_256_TOP);
694                 }
695         else
696                 r_d = a_d;
697
698         nist_cp_bn_0(buf.bn, a_d + BN_NIST_256_TOP, top - BN_NIST_256_TOP, BN_NIST_256_TOP);
699
700 #if defined(NIST_INT64)
701         {
702         NIST_INT64              acc;    /* accumulator */
703         unsigned int            *rp=(unsigned int *)r_d;
704         const unsigned int      *bp=(const unsigned int *)buf.ui;
705
706         acc = rp[0];    acc += bp[8-8];
707                         acc += bp[9-8];
708                         acc -= bp[11-8];
709                         acc -= bp[12-8];
710                         acc -= bp[13-8];
711                         acc -= bp[14-8]; rp[0] = (unsigned int)acc; acc >>= 32;
712
713         acc += rp[1];   acc += bp[9-8];
714                         acc += bp[10-8];
715                         acc -= bp[12-8];
716                         acc -= bp[13-8];
717                         acc -= bp[14-8];
718                         acc -= bp[15-8]; rp[1] = (unsigned int)acc; acc >>= 32;
719
720         acc += rp[2];   acc += bp[10-8];
721                         acc += bp[11-8];
722                         acc -= bp[13-8];
723                         acc -= bp[14-8];
724                         acc -= bp[15-8]; rp[2] = (unsigned int)acc; acc >>= 32;
725
726         acc += rp[3];   acc += bp[11-8];
727                         acc += bp[11-8];
728                         acc += bp[12-8];
729                         acc += bp[12-8];
730                         acc += bp[13-8];
731                         acc -= bp[15-8];
732                         acc -= bp[8-8];
733                         acc -= bp[9-8];  rp[3] = (unsigned int)acc; acc >>= 32;
734
735         acc += rp[4];   acc += bp[12-8];
736                         acc += bp[12-8];
737                         acc += bp[13-8];
738                         acc += bp[13-8];
739                         acc += bp[14-8];
740                         acc -= bp[9-8];
741                         acc -= bp[10-8]; rp[4] = (unsigned int)acc; acc >>= 32;
742
743         acc += rp[5];   acc += bp[13-8];
744                         acc += bp[13-8];
745                         acc += bp[14-8];
746                         acc += bp[14-8];
747                         acc += bp[15-8];
748                         acc -= bp[10-8];
749                         acc -= bp[11-8]; rp[5] = (unsigned int)acc; acc >>= 32;
750
751         acc += rp[6];   acc += bp[14-8];
752                         acc += bp[14-8];
753                         acc += bp[15-8];
754                         acc += bp[15-8];
755                         acc += bp[14-8];
756                         acc += bp[13-8];
757                         acc -= bp[8-8];
758                         acc -= bp[9-8];  rp[6] = (unsigned int)acc; acc >>= 32;
759
760         acc += rp[7];   acc += bp[15-8];
761                         acc += bp[15-8];
762                         acc += bp[15-8];
763                         acc += bp[8 -8];
764                         acc -= bp[10-8];
765                         acc -= bp[11-8];
766                         acc -= bp[12-8];
767                         acc -= bp[13-8]; rp[7] = (unsigned int)acc;
768
769         carry = (int)(acc>>32);
770         }
771 #else
772         {
773         BN_ULONG t_d[BN_NIST_256_TOP];
774
775         /*S1*/
776         nist_set_256(t_d, buf.bn, 15, 14, 13, 12, 11, 0, 0, 0);
777         /*S2*/
778         nist_set_256(c_d, buf.bn, 0, 15, 14, 13, 12, 0, 0, 0);
779         carry = (int)bn_add_words(t_d, t_d, c_d, BN_NIST_256_TOP);
780         /* left shift */
781                 {
782                 register BN_ULONG *ap,t,c;
783                 ap = t_d;
784                 c=0;
785                 for (i = BN_NIST_256_TOP; i != 0; --i)
786                         {
787                         t= *ap;
788                         *(ap++)=((t<<1)|c)&BN_MASK2;
789                         c=(t & BN_TBIT)?1:0;
790                         }
791                 carry <<= 1;
792                 carry  |= c;
793                 }
794         carry += (int)bn_add_words(r_d, r_d, t_d, BN_NIST_256_TOP);
795         /*S3*/
796         nist_set_256(t_d, buf.bn, 15, 14, 0, 0, 0, 10, 9, 8);
797         carry += (int)bn_add_words(r_d, r_d, t_d, BN_NIST_256_TOP);
798         /*S4*/
799         nist_set_256(t_d, buf.bn, 8, 13, 15, 14, 13, 11, 10, 9);
800         carry += (int)bn_add_words(r_d, r_d, t_d, BN_NIST_256_TOP);
801         /*D1*/
802         nist_set_256(t_d, buf.bn, 10, 8, 0, 0, 0, 13, 12, 11);
803         carry -= (int)bn_sub_words(r_d, r_d, t_d, BN_NIST_256_TOP);
804         /*D2*/
805         nist_set_256(t_d, buf.bn, 11, 9, 0, 0, 15, 14, 13, 12);
806         carry -= (int)bn_sub_words(r_d, r_d, t_d, BN_NIST_256_TOP);
807         /*D3*/
808         nist_set_256(t_d, buf.bn, 12, 0, 10, 9, 8, 15, 14, 13);
809         carry -= (int)bn_sub_words(r_d, r_d, t_d, BN_NIST_256_TOP);
810         /*D4*/
811         nist_set_256(t_d, buf.bn, 13, 0, 11, 10, 9, 0, 15, 14);
812         carry -= (int)bn_sub_words(r_d, r_d, t_d, BN_NIST_256_TOP);
813
814         }
815 #endif
816         /* see BN_nist_mod_224 for explanation */
817         u.f = bn_sub_words;
818         if (carry > 0)
819                 carry = (int)bn_sub_words(r_d,r_d,_nist_p_256[carry-1],BN_NIST_256_TOP);
820         else if (carry < 0)
821                 {
822                 carry = (int)bn_add_words(r_d,r_d,_nist_p_256[-carry-1],BN_NIST_256_TOP);
823                 mask = 0-(PTR_SIZE_INT)carry;
824                 u.p = ((PTR_SIZE_INT)bn_sub_words&mask) |
825                  ((PTR_SIZE_INT)bn_add_words&~mask);
826                 }
827         else
828                 carry = 1;
829
830         mask  = 0-(PTR_SIZE_INT)(*u.f)(c_d,r_d,_nist_p_256[0],BN_NIST_256_TOP);
831         mask &= 0-(PTR_SIZE_INT)carry;
832         res   = c_d;
833         res   = (BN_ULONG *)(((PTR_SIZE_INT)res&~mask) |
834          ((PTR_SIZE_INT)r_d&mask));
835         nist_cp_bn(r_d, res, BN_NIST_256_TOP);
836         r->top = BN_NIST_256_TOP;
837         bn_correct_top(r);
838
839         return 1;
840         }
841
842 #define nist_set_384(to,from,a1,a2,a3,a4,a5,a6,a7,a8,a9,a10,a11,a12) \
843         { \
844         bn_cp_32(to, 0, from,  (a12) - 12) \
845         bn_cp_32(to, 1, from,  (a11) - 12) \
846         bn_cp_32(to, 2, from,  (a10) - 12) \
847         bn_cp_32(to, 3, from,  (a9) - 12)  \
848         bn_cp_32(to, 4, from,  (a8) - 12)  \
849         bn_cp_32(to, 5, from,  (a7) - 12)  \
850         bn_cp_32(to, 6, from,  (a6) - 12)  \
851         bn_cp_32(to, 7, from,  (a5) - 12)  \
852         bn_cp_32(to, 8, from,  (a4) - 12)  \
853         bn_cp_32(to, 9, from,  (a3) - 12)  \
854         bn_cp_32(to, 10, from, (a2) - 12)  \
855         bn_cp_32(to, 11, from, (a1) - 12)  \
856         }
857
858 int BN_nist_mod_384(BIGNUM *r, const BIGNUM *a, const BIGNUM *field,
859         BN_CTX *ctx)
860         {
861         int     i, top = a->top;
862         int     carry = 0;
863         register BN_ULONG *r_d, *a_d = a->d;
864         union   {
865                 BN_ULONG bn[BN_NIST_384_TOP];
866                 unsigned int ui[BN_NIST_384_TOP*sizeof(BN_ULONG)/sizeof(unsigned int)];
867                 } buf;
868         BN_ULONG c_d[BN_NIST_384_TOP],
869                 *res;
870         PTR_SIZE_INT mask;
871         union { bn_addsub_f f; PTR_SIZE_INT p; } u;
872         static const BIGNUM _bignum_nist_p_384_sqr = {
873                 (BN_ULONG *)_nist_p_384_sqr,
874                 sizeof(_nist_p_384_sqr)/sizeof(_nist_p_384_sqr[0]),
875                 sizeof(_nist_p_384_sqr)/sizeof(_nist_p_384_sqr[0]),
876                 0,BN_FLG_STATIC_DATA };
877
878
879         field = &_bignum_nist_p_384; /* just to make sure */
880
881         if (BN_is_negative(a) || BN_ucmp(a,&_bignum_nist_p_384_sqr)>=0)
882                 return BN_nnmod(r, a, field, ctx);
883
884         i = BN_ucmp(field, a);
885         if (i == 0)
886                 {
887                 BN_zero(r);
888                 return 1;
889                 }
890         else if (i > 0)
891                 return (r == a)? 1 : (BN_copy(r ,a) != NULL);
892
893         if (r != a)
894                 {
895                 if (!bn_wexpand(r, BN_NIST_384_TOP))
896                         return 0;
897                 r_d = r->d;
898                 nist_cp_bn(r_d, a_d, BN_NIST_384_TOP);
899                 }
900         else
901                 r_d = a_d;
902
903         nist_cp_bn_0(buf.bn, a_d + BN_NIST_384_TOP, top - BN_NIST_384_TOP, BN_NIST_384_TOP);
904
905 #if defined(NIST_INT64)
906         {
907         NIST_INT64              acc;    /* accumulator */
908         unsigned int            *rp=(unsigned int *)r_d;
909         const unsigned int      *bp=(const unsigned int *)buf.ui;
910
911         acc = rp[0];    acc += bp[12-12];
912                         acc += bp[21-12];
913                         acc += bp[20-12];
914                         acc -= bp[23-12]; rp[0] = (unsigned int)acc; acc >>= 32;
915
916         acc += rp[1];   acc += bp[13-12];
917                         acc += bp[22-12];
918                         acc += bp[23-12];
919                         acc -= bp[12-12];
920                         acc -= bp[20-12]; rp[1] = (unsigned int)acc; acc >>= 32;
921
922         acc += rp[2];   acc += bp[14-12];
923                         acc += bp[23-12];
924                         acc -= bp[13-12];
925                         acc -= bp[21-12]; rp[2] = (unsigned int)acc; acc >>= 32;
926
927         acc += rp[3];   acc += bp[15-12];
928                         acc += bp[12-12];
929                         acc += bp[20-12];
930                         acc += bp[21-12];
931                         acc -= bp[14-12];
932                         acc -= bp[22-12];
933                         acc -= bp[23-12]; rp[3] = (unsigned int)acc; acc >>= 32;
934
935         acc += rp[4];   acc += bp[21-12];
936                         acc += bp[21-12];
937                         acc += bp[16-12];
938                         acc += bp[13-12];
939                         acc += bp[12-12];
940                         acc += bp[20-12];
941                         acc += bp[22-12];
942                         acc -= bp[15-12];
943                         acc -= bp[23-12];
944                         acc -= bp[23-12]; rp[4] = (unsigned int)acc; acc >>= 32;
945
946         acc += rp[5];   acc += bp[22-12];
947                         acc += bp[22-12];
948                         acc += bp[17-12];
949                         acc += bp[14-12];
950                         acc += bp[13-12];
951                         acc += bp[21-12];
952                         acc += bp[23-12];
953                         acc -= bp[16-12]; rp[5] = (unsigned int)acc; acc >>= 32;
954                         
955         acc += rp[6];   acc += bp[23-12];
956                         acc += bp[23-12];
957                         acc += bp[18-12];
958                         acc += bp[15-12];
959                         acc += bp[14-12];
960                         acc += bp[22-12];
961                         acc -= bp[17-12]; rp[6] = (unsigned int)acc; acc >>= 32;
962                         
963         acc += rp[7];   acc += bp[19-12];
964                         acc += bp[16-12];
965                         acc += bp[15-12];
966                         acc += bp[23-12];
967                         acc -= bp[18-12]; rp[7] = (unsigned int)acc; acc >>= 32;
968                         
969         acc += rp[8];   acc += bp[20-12];
970                         acc += bp[17-12];
971                         acc += bp[16-12];
972                         acc -= bp[19-12]; rp[8] = (unsigned int)acc; acc >>= 32;
973                         
974         acc += rp[9];   acc += bp[21-12];
975                         acc += bp[18-12];
976                         acc += bp[17-12];
977                         acc -= bp[20-12]; rp[9] = (unsigned int)acc; acc >>= 32;
978                         
979         acc += rp[10];  acc += bp[22-12];
980                         acc += bp[19-12];
981                         acc += bp[18-12];
982                         acc -= bp[21-12]; rp[10] = (unsigned int)acc; acc >>= 32;
983                         
984         acc += rp[11];  acc += bp[23-12];
985                         acc += bp[20-12];
986                         acc += bp[19-12];
987                         acc -= bp[22-12]; rp[11] = (unsigned int)acc;
988
989         carry = (int)(acc>>32);
990         }
991 #else
992         {
993         BN_ULONG t_d[BN_NIST_384_TOP];
994
995         /*S1*/
996         nist_set_256(t_d, buf.bn, 0, 0, 0, 0, 0, 23-4, 22-4, 21-4);
997                 /* left shift */
998                 {
999                 register BN_ULONG *ap,t,c;
1000                 ap = t_d;
1001                 c=0;
1002                 for (i = 3; i != 0; --i)
1003                         {
1004                         t= *ap;
1005                         *(ap++)=((t<<1)|c)&BN_MASK2;
1006                         c=(t & BN_TBIT)?1:0;
1007                         }
1008                 *ap=c;
1009                 }
1010         carry = (int)bn_add_words(r_d+(128/BN_BITS2), r_d+(128/BN_BITS2), 
1011                 t_d, BN_NIST_256_TOP);
1012         /*S2 */
1013         carry += (int)bn_add_words(r_d, r_d, buf.bn, BN_NIST_384_TOP);
1014         /*S3*/
1015         nist_set_384(t_d,buf.bn,20,19,18,17,16,15,14,13,12,23,22,21);
1016         carry += (int)bn_add_words(r_d, r_d, t_d, BN_NIST_384_TOP);
1017         /*S4*/
1018         nist_set_384(t_d,buf.bn,19,18,17,16,15,14,13,12,20,0,23,0);
1019         carry += (int)bn_add_words(r_d, r_d, t_d, BN_NIST_384_TOP);
1020         /*S5*/
1021         nist_set_384(t_d, buf.bn,0,0,0,0,23,22,21,20,0,0,0,0);
1022         carry += (int)bn_add_words(r_d, r_d, t_d, BN_NIST_384_TOP);
1023         /*S6*/
1024         nist_set_384(t_d,buf.bn,0,0,0,0,0,0,23,22,21,0,0,20);
1025         carry += (int)bn_add_words(r_d, r_d, t_d, BN_NIST_384_TOP);
1026         /*D1*/
1027         nist_set_384(t_d,buf.bn,22,21,20,19,18,17,16,15,14,13,12,23);
1028         carry -= (int)bn_sub_words(r_d, r_d, t_d, BN_NIST_384_TOP);
1029         /*D2*/
1030         nist_set_384(t_d,buf.bn,0,0,0,0,0,0,0,23,22,21,20,0);
1031         carry -= (int)bn_sub_words(r_d, r_d, t_d, BN_NIST_384_TOP);
1032         /*D3*/
1033         nist_set_384(t_d,buf.bn,0,0,0,0,0,0,0,23,23,0,0,0);
1034         carry -= (int)bn_sub_words(r_d, r_d, t_d, BN_NIST_384_TOP);
1035
1036         }
1037 #endif
1038         /* see BN_nist_mod_224 for explanation */
1039         u.f = bn_sub_words;
1040         if (carry > 0)
1041                 carry = (int)bn_sub_words(r_d,r_d,_nist_p_384[carry-1],BN_NIST_384_TOP);
1042         else if (carry < 0)
1043                 {
1044                 carry = (int)bn_add_words(r_d,r_d,_nist_p_384[-carry-1],BN_NIST_384_TOP);
1045                 mask = 0-(PTR_SIZE_INT)carry;
1046                 u.p = ((PTR_SIZE_INT)bn_sub_words&mask) |
1047                  ((PTR_SIZE_INT)bn_add_words&~mask);
1048                 }
1049         else
1050                 carry = 1;
1051
1052         mask  = 0-(PTR_SIZE_INT)(*u.f)(c_d,r_d,_nist_p_384[0],BN_NIST_384_TOP);
1053         mask &= 0-(PTR_SIZE_INT)carry;
1054         res   = c_d;
1055         res   = (BN_ULONG *)(((PTR_SIZE_INT)res&~mask) |
1056          ((PTR_SIZE_INT)r_d&mask));
1057         nist_cp_bn(r_d, res, BN_NIST_384_TOP);
1058         r->top = BN_NIST_384_TOP;
1059         bn_correct_top(r);
1060
1061         return 1;
1062         }
1063
1064 #define BN_NIST_521_RSHIFT      (521%BN_BITS2)
1065 #define BN_NIST_521_LSHIFT      (BN_BITS2-BN_NIST_521_RSHIFT)
1066 #define BN_NIST_521_TOP_MASK    ((BN_ULONG)BN_MASK2>>BN_NIST_521_LSHIFT)
1067
1068 int BN_nist_mod_521(BIGNUM *r, const BIGNUM *a, const BIGNUM *field,
1069         BN_CTX *ctx)
1070         {
1071         int     top = a->top, i;
1072         BN_ULONG *r_d, *a_d = a->d,
1073                  t_d[BN_NIST_521_TOP],
1074                  val,tmp,*res;
1075         PTR_SIZE_INT mask;
1076         static const BIGNUM _bignum_nist_p_521_sqr = {
1077                 (BN_ULONG *)_nist_p_521_sqr,
1078                 sizeof(_nist_p_521_sqr)/sizeof(_nist_p_521_sqr[0]),
1079                 sizeof(_nist_p_521_sqr)/sizeof(_nist_p_521_sqr[0]),
1080                 0,BN_FLG_STATIC_DATA };
1081
1082         field = &_bignum_nist_p_521; /* just to make sure */
1083
1084         if (BN_is_negative(a) || BN_ucmp(a,&_bignum_nist_p_521_sqr)>=0)
1085                 return BN_nnmod(r, a, field, ctx);
1086
1087         i = BN_ucmp(field, a);
1088         if (i == 0)
1089                 {
1090                 BN_zero(r);
1091                 return 1;
1092                 }
1093         else if (i > 0)
1094                 return (r == a)? 1 : (BN_copy(r ,a) != NULL);
1095
1096         if (r != a)
1097                 {
1098                 if (!bn_wexpand(r,BN_NIST_521_TOP))
1099                         return 0;
1100                 r_d = r->d;
1101                 nist_cp_bn(r_d,a_d, BN_NIST_521_TOP);
1102                 }
1103         else
1104                 r_d = a_d;
1105
1106         /* upper 521 bits, copy ... */
1107         nist_cp_bn_0(t_d,a_d + (BN_NIST_521_TOP-1), top - (BN_NIST_521_TOP-1),BN_NIST_521_TOP);
1108         /* ... and right shift */
1109         for (val=t_d[0],i=0; i<BN_NIST_521_TOP-1; i++)
1110                 {
1111                 tmp = val>>BN_NIST_521_RSHIFT;
1112                 val = t_d[i+1];
1113                 t_d[i] = (tmp | val<<BN_NIST_521_LSHIFT) & BN_MASK2;
1114                 }
1115         t_d[i] = val>>BN_NIST_521_RSHIFT;
1116         /* lower 521 bits */
1117         r_d[i] &= BN_NIST_521_TOP_MASK;
1118
1119         bn_add_words(r_d,r_d,t_d,BN_NIST_521_TOP);
1120         mask = 0-(PTR_SIZE_INT)bn_sub_words(t_d,r_d,_nist_p_521,BN_NIST_521_TOP);
1121         res  = t_d;
1122         res  = (BN_ULONG *)(((PTR_SIZE_INT)res&~mask) |
1123          ((PTR_SIZE_INT)r_d&mask));
1124         nist_cp_bn(r_d,res,BN_NIST_521_TOP);
1125         r->top = BN_NIST_521_TOP;
1126         bn_correct_top(r);
1127
1128         return 1;
1129         }
1130
1131 int (*BN_nist_mod_func(const BIGNUM *p))(BIGNUM *r, const BIGNUM *a, const BIGNUM *field, BN_CTX *ctx)
1132         {
1133         if (BN_ucmp(&_bignum_nist_p_192, p) == 0)
1134                 return BN_nist_mod_192;
1135         if (BN_ucmp(&_bignum_nist_p_224, p) == 0)
1136                 return BN_nist_mod_224;
1137         if (BN_ucmp(&_bignum_nist_p_256, p) == 0)
1138                 return BN_nist_mod_256;
1139         if (BN_ucmp(&_bignum_nist_p_384, p) == 0)
1140                 return BN_nist_mod_384;
1141         if (BN_ucmp(&_bignum_nist_p_521, p) == 0)
1142                 return BN_nist_mod_521;
1143         return 0;
1144         }