Add linux-x32 target.
[openssl.git] / crypto / bn / bn_nist.c
1 /* crypto/bn/bn_nist.c */
2 /*
3  * Written by Nils Larsch for the OpenSSL project
4  */
5 /* ====================================================================
6  * Copyright (c) 1998-2005 The OpenSSL Project.  All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted provided that the following conditions
10  * are met:
11  *
12  * 1. Redistributions of source code must retain the above copyright
13  *    notice, this list of conditions and the following disclaimer. 
14  *
15  * 2. Redistributions in binary form must reproduce the above copyright
16  *    notice, this list of conditions and the following disclaimer in
17  *    the documentation and/or other materials provided with the
18  *    distribution.
19  *
20  * 3. All advertising materials mentioning features or use of this
21  *    software must display the following acknowledgment:
22  *    "This product includes software developed by the OpenSSL Project
23  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
24  *
25  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26  *    endorse or promote products derived from this software without
27  *    prior written permission. For written permission, please contact
28  *    openssl-core@openssl.org.
29  *
30  * 5. Products derived from this software may not be called "OpenSSL"
31  *    nor may "OpenSSL" appear in their names without prior written
32  *    permission of the OpenSSL Project.
33  *
34  * 6. Redistributions of any form whatsoever must retain the following
35  *    acknowledgment:
36  *    "This product includes software developed by the OpenSSL Project
37  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
38  *
39  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50  * OF THE POSSIBILITY OF SUCH DAMAGE.
51  * ====================================================================
52  *
53  * This product includes cryptographic software written by Eric Young
54  * (eay@cryptsoft.com).  This product includes software written by Tim
55  * Hudson (tjh@cryptsoft.com).
56  *
57  */
58
59 #include "bn_lcl.h"
60 #include "cryptlib.h"
61
62
63 #define BN_NIST_192_TOP (192+BN_BITS2-1)/BN_BITS2
64 #define BN_NIST_224_TOP (224+BN_BITS2-1)/BN_BITS2
65 #define BN_NIST_256_TOP (256+BN_BITS2-1)/BN_BITS2
66 #define BN_NIST_384_TOP (384+BN_BITS2-1)/BN_BITS2
67 #define BN_NIST_521_TOP (521+BN_BITS2-1)/BN_BITS2
68
69 /* pre-computed tables are "carry-less" values of modulus*(i+1) */
70 #if BN_BITS2 == 64
71 __fips_constseg
72 static const BN_ULONG _nist_p_192[][BN_NIST_192_TOP] = {
73         {0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFEULL,0xFFFFFFFFFFFFFFFFULL},
74         {0xFFFFFFFFFFFFFFFEULL,0xFFFFFFFFFFFFFFFDULL,0xFFFFFFFFFFFFFFFFULL},
75         {0xFFFFFFFFFFFFFFFDULL,0xFFFFFFFFFFFFFFFCULL,0xFFFFFFFFFFFFFFFFULL}
76         };
77 __fips_constseg
78 static const BN_ULONG _nist_p_192_sqr[] = {
79         0x0000000000000001ULL,0x0000000000000002ULL,0x0000000000000001ULL,
80         0xFFFFFFFFFFFFFFFEULL,0xFFFFFFFFFFFFFFFDULL,0xFFFFFFFFFFFFFFFFULL
81         };
82 __fips_constseg
83 static const BN_ULONG _nist_p_224[][BN_NIST_224_TOP] = {
84         {0x0000000000000001ULL,0xFFFFFFFF00000000ULL,
85          0xFFFFFFFFFFFFFFFFULL,0x00000000FFFFFFFFULL},
86         {0x0000000000000002ULL,0xFFFFFFFE00000000ULL,
87          0xFFFFFFFFFFFFFFFFULL,0x00000001FFFFFFFFULL} /* this one is "carry-full" */
88         };
89 __fips_constseg
90 static const BN_ULONG _nist_p_224_sqr[] = {
91         0x0000000000000001ULL,0xFFFFFFFE00000000ULL,
92         0xFFFFFFFFFFFFFFFFULL,0x0000000200000000ULL,
93         0x0000000000000000ULL,0xFFFFFFFFFFFFFFFEULL,
94         0xFFFFFFFFFFFFFFFFULL
95         };
96 __fips_constseg
97 static const BN_ULONG _nist_p_256[][BN_NIST_256_TOP] = {
98         {0xFFFFFFFFFFFFFFFFULL,0x00000000FFFFFFFFULL,
99          0x0000000000000000ULL,0xFFFFFFFF00000001ULL},
100         {0xFFFFFFFFFFFFFFFEULL,0x00000001FFFFFFFFULL,
101          0x0000000000000000ULL,0xFFFFFFFE00000002ULL},
102         {0xFFFFFFFFFFFFFFFDULL,0x00000002FFFFFFFFULL,
103          0x0000000000000000ULL,0xFFFFFFFD00000003ULL},
104         {0xFFFFFFFFFFFFFFFCULL,0x00000003FFFFFFFFULL,
105          0x0000000000000000ULL,0xFFFFFFFC00000004ULL},
106         {0xFFFFFFFFFFFFFFFBULL,0x00000004FFFFFFFFULL,
107          0x0000000000000000ULL,0xFFFFFFFB00000005ULL},
108         };
109 __fips_constseg
110 static const BN_ULONG _nist_p_256_sqr[] = {
111         0x0000000000000001ULL,0xFFFFFFFE00000000ULL,
112         0xFFFFFFFFFFFFFFFFULL,0x00000001FFFFFFFEULL,
113         0x00000001FFFFFFFEULL,0x00000001FFFFFFFEULL,
114         0xFFFFFFFE00000001ULL,0xFFFFFFFE00000002ULL
115         };
116 __fips_constseg
117 static const BN_ULONG _nist_p_384[][BN_NIST_384_TOP] = {
118         {0x00000000FFFFFFFFULL,0xFFFFFFFF00000000ULL,0xFFFFFFFFFFFFFFFEULL,
119          0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL},
120         {0x00000001FFFFFFFEULL,0xFFFFFFFE00000000ULL,0xFFFFFFFFFFFFFFFDULL,
121          0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL},
122         {0x00000002FFFFFFFDULL,0xFFFFFFFD00000000ULL,0xFFFFFFFFFFFFFFFCULL,
123          0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL},
124         {0x00000003FFFFFFFCULL,0xFFFFFFFC00000000ULL,0xFFFFFFFFFFFFFFFBULL,
125          0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL},
126         {0x00000004FFFFFFFBULL,0xFFFFFFFB00000000ULL,0xFFFFFFFFFFFFFFFAULL,
127          0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL},
128         };
129 __fips_constseg
130 static const BN_ULONG _nist_p_384_sqr[] = {
131         0xFFFFFFFE00000001ULL,0x0000000200000000ULL,0xFFFFFFFE00000000ULL,
132         0x0000000200000000ULL,0x0000000000000001ULL,0x0000000000000000ULL,
133         0x00000001FFFFFFFEULL,0xFFFFFFFE00000000ULL,0xFFFFFFFFFFFFFFFDULL,
134         0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL
135         };
136 __fips_constseg
137 static const BN_ULONG _nist_p_521[] =
138         {0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,
139         0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,
140         0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,
141         0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,
142         0x00000000000001FFULL};
143 __fips_constseg
144 static const BN_ULONG _nist_p_521_sqr[] = {
145         0x0000000000000001ULL,0x0000000000000000ULL,0x0000000000000000ULL,
146         0x0000000000000000ULL,0x0000000000000000ULL,0x0000000000000000ULL,
147         0x0000000000000000ULL,0x0000000000000000ULL,0xFFFFFFFFFFFFFC00ULL,
148         0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,
149         0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,0xFFFFFFFFFFFFFFFFULL,
150         0xFFFFFFFFFFFFFFFFULL,0x000000000003FFFFULL
151         };
152 #elif BN_BITS2 == 32
153 __fips_constseg
154 static const BN_ULONG _nist_p_192[][BN_NIST_192_TOP] = {
155         {0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFE,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF},
156         {0xFFFFFFFE,0xFFFFFFFF,0xFFFFFFFD,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF},
157         {0xFFFFFFFD,0xFFFFFFFF,0xFFFFFFFC,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF}
158         };
159 __fips_constseg
160 static const BN_ULONG _nist_p_192_sqr[] = {
161         0x00000001,0x00000000,0x00000002,0x00000000,0x00000001,0x00000000,
162         0xFFFFFFFE,0xFFFFFFFF,0xFFFFFFFD,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF
163         };
164 __fips_constseg
165 static const BN_ULONG _nist_p_224[][BN_NIST_224_TOP] = {
166         {0x00000001,0x00000000,0x00000000,0xFFFFFFFF,
167          0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF},
168         {0x00000002,0x00000000,0x00000000,0xFFFFFFFE,
169          0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF}
170         };
171 __fips_constseg
172 static const BN_ULONG _nist_p_224_sqr[] = {
173         0x00000001,0x00000000,0x00000000,0xFFFFFFFE,
174         0xFFFFFFFF,0xFFFFFFFF,0x00000000,0x00000002,
175         0x00000000,0x00000000,0xFFFFFFFE,0xFFFFFFFF,
176         0xFFFFFFFF,0xFFFFFFFF
177         };
178 __fips_constseg
179 static const BN_ULONG _nist_p_256[][BN_NIST_256_TOP] = {
180         {0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0x00000000,
181          0x00000000,0x00000000,0x00000001,0xFFFFFFFF},
182         {0xFFFFFFFE,0xFFFFFFFF,0xFFFFFFFF,0x00000001,
183          0x00000000,0x00000000,0x00000002,0xFFFFFFFE},
184         {0xFFFFFFFD,0xFFFFFFFF,0xFFFFFFFF,0x00000002,
185          0x00000000,0x00000000,0x00000003,0xFFFFFFFD},
186         {0xFFFFFFFC,0xFFFFFFFF,0xFFFFFFFF,0x00000003,
187          0x00000000,0x00000000,0x00000004,0xFFFFFFFC},
188         {0xFFFFFFFB,0xFFFFFFFF,0xFFFFFFFF,0x00000004,
189          0x00000000,0x00000000,0x00000005,0xFFFFFFFB},
190         };
191 __fips_constseg
192 static const BN_ULONG _nist_p_256_sqr[] = {
193         0x00000001,0x00000000,0x00000000,0xFFFFFFFE,
194         0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFE,0x00000001,
195         0xFFFFFFFE,0x00000001,0xFFFFFFFE,0x00000001,
196         0x00000001,0xFFFFFFFE,0x00000002,0xFFFFFFFE
197         };
198 __fips_constseg
199 static const BN_ULONG _nist_p_384[][BN_NIST_384_TOP] = {
200         {0xFFFFFFFF,0x00000000,0x00000000,0xFFFFFFFF,0xFFFFFFFE,0xFFFFFFFF,
201          0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF},
202         {0xFFFFFFFE,0x00000001,0x00000000,0xFFFFFFFE,0xFFFFFFFD,0xFFFFFFFF,
203          0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF},
204         {0xFFFFFFFD,0x00000002,0x00000000,0xFFFFFFFD,0xFFFFFFFC,0xFFFFFFFF,
205          0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF},
206         {0xFFFFFFFC,0x00000003,0x00000000,0xFFFFFFFC,0xFFFFFFFB,0xFFFFFFFF,
207          0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF},
208         {0xFFFFFFFB,0x00000004,0x00000000,0xFFFFFFFB,0xFFFFFFFA,0xFFFFFFFF,
209          0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF},
210         };
211 __fips_constseg
212 static const BN_ULONG _nist_p_384_sqr[] = {
213         0x00000001,0xFFFFFFFE,0x00000000,0x00000002,0x00000000,0xFFFFFFFE,
214         0x00000000,0x00000002,0x00000001,0x00000000,0x00000000,0x00000000,
215         0xFFFFFFFE,0x00000001,0x00000000,0xFFFFFFFE,0xFFFFFFFD,0xFFFFFFFF,
216         0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF
217         };
218 __fips_constseg
219 static const BN_ULONG _nist_p_521[] = {0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,
220         0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,
221         0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,
222         0xFFFFFFFF,0x000001FF};
223 __fips_constseg
224 static const BN_ULONG _nist_p_521_sqr[] = {
225         0x00000001,0x00000000,0x00000000,0x00000000,0x00000000,0x00000000,
226         0x00000000,0x00000000,0x00000000,0x00000000,0x00000000,0x00000000,
227         0x00000000,0x00000000,0x00000000,0x00000000,0xFFFFFC00,0xFFFFFFFF,
228         0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,
229         0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,0xFFFFFFFF,
230         0xFFFFFFFF,0xFFFFFFFF,0x0003FFFF
231         };
232 #else
233 #error "unsupported BN_BITS2"
234 #endif
235
236
237 static const BIGNUM _bignum_nist_p_192 =
238         {
239         (BN_ULONG *)_nist_p_192[0],
240         BN_NIST_192_TOP,
241         BN_NIST_192_TOP,
242         0,
243         BN_FLG_STATIC_DATA
244         };
245
246 static const BIGNUM _bignum_nist_p_224 =
247         {
248         (BN_ULONG *)_nist_p_224[0],
249         BN_NIST_224_TOP,
250         BN_NIST_224_TOP,
251         0,
252         BN_FLG_STATIC_DATA
253         };
254
255 static const BIGNUM _bignum_nist_p_256 =
256         {
257         (BN_ULONG *)_nist_p_256[0],
258         BN_NIST_256_TOP,
259         BN_NIST_256_TOP,
260         0,
261         BN_FLG_STATIC_DATA
262         };
263
264 static const BIGNUM _bignum_nist_p_384 =
265         {
266         (BN_ULONG *)_nist_p_384[0],
267         BN_NIST_384_TOP,
268         BN_NIST_384_TOP,
269         0,
270         BN_FLG_STATIC_DATA
271         };
272
273 static const BIGNUM _bignum_nist_p_521 =
274         {
275         (BN_ULONG *)_nist_p_521,
276         BN_NIST_521_TOP,
277         BN_NIST_521_TOP,
278         0,
279         BN_FLG_STATIC_DATA
280         };
281
282
283 const BIGNUM *BN_get0_nist_prime_192(void)
284         {
285         return &_bignum_nist_p_192;
286         }
287
288 const BIGNUM *BN_get0_nist_prime_224(void)
289         {
290         return &_bignum_nist_p_224;
291         }
292
293 const BIGNUM *BN_get0_nist_prime_256(void)
294         {
295         return &_bignum_nist_p_256;
296         }
297
298 const BIGNUM *BN_get0_nist_prime_384(void)
299         {
300         return &_bignum_nist_p_384;
301         }
302
303 const BIGNUM *BN_get0_nist_prime_521(void)
304         {
305         return &_bignum_nist_p_521;
306         }
307
308
309 static void nist_cp_bn_0(BN_ULONG *buf, const BN_ULONG *a, int top, int max)
310         {
311         int i;
312         BN_ULONG *_tmp1 = (buf);
313         const BN_ULONG *_tmp2 = (a);
314
315 #ifdef BN_DEBUG
316         OPENSSL_assert(top <= max);
317 #endif
318         for (i = (top); i != 0; i--)
319                 *_tmp1++ = *_tmp2++;
320         for (i = (max) - (top); i != 0; i--)
321                 *_tmp1++ = (BN_ULONG) 0;
322         }
323
324 static void nist_cp_bn(BN_ULONG *buf, const BN_ULONG *a, int top)
325         { 
326         int i;
327         BN_ULONG *_tmp1 = (buf);
328         const BN_ULONG *_tmp2 = (a);
329
330         for (i = (top); i != 0; i--)
331                 *_tmp1++ = *_tmp2++;
332         }
333
334 #if BN_BITS2 == 64
335 #define bn_cp_64(to, n, from, m)        (to)[n] = (m>=0)?((from)[m]):0;
336 #define bn_64_set_0(to, n)              (to)[n] = (BN_ULONG)0;
337 /*
338  * two following macros are implemented under assumption that they
339  * are called in a sequence with *ascending* n, i.e. as they are...
340  */
341 #define bn_cp_32_naked(to, n, from, m)  (((n)&1)?(to[(n)/2]|=((m)&1)?(from[(m)/2]&BN_MASK2h):(from[(m)/2]<<32))\
342                                                 :(to[(n)/2] =((m)&1)?(from[(m)/2]>>32):(from[(m)/2]&BN_MASK2l)))
343 #define bn_32_set_0(to, n)              (((n)&1)?(to[(n)/2]&=BN_MASK2l):(to[(n)/2]=0));
344 #define bn_cp_32(to,n,from,m)           ((m)>=0)?bn_cp_32_naked(to,n,from,m):bn_32_set_0(to,n)
345 # if defined(L_ENDIAN)
346 #  if defined(__arch64__)
347 #   define NIST_INT64 long
348 #  else
349 #   define NIST_INT64 long long
350 #  endif
351 # endif
352 #else
353 #define bn_cp_64(to, n, from, m) \
354         { \
355         bn_cp_32(to, (n)*2, from, (m)*2); \
356         bn_cp_32(to, (n)*2+1, from, (m)*2+1); \
357         }
358 #define bn_64_set_0(to, n) \
359         { \
360         bn_32_set_0(to, (n)*2); \
361         bn_32_set_0(to, (n)*2+1); \
362         }
363 #define bn_cp_32(to, n, from, m)        (to)[n] = (m>=0)?((from)[m]):0;
364 #define bn_32_set_0(to, n)              (to)[n] = (BN_ULONG)0;
365 # if defined(_WIN32) && !defined(__GNUC__)
366 #  define NIST_INT64 __int64
367 # elif defined(BN_LLONG)
368 #  define NIST_INT64 long long
369 # endif
370 #endif /* BN_BITS2 != 64 */
371
372 #define nist_set_192(to, from, a1, a2, a3) \
373         { \
374         bn_cp_64(to, 0, from, (a3) - 3) \
375         bn_cp_64(to, 1, from, (a2) - 3) \
376         bn_cp_64(to, 2, from, (a1) - 3) \
377         }
378
379 int BN_nist_mod_192(BIGNUM *r, const BIGNUM *a, const BIGNUM *field,
380         BN_CTX *ctx)
381         {
382         int      top = a->top, i;
383         int      carry;
384         register BN_ULONG *r_d, *a_d = a->d;
385         union   {
386                 BN_ULONG        bn[BN_NIST_192_TOP];
387                 unsigned int    ui[BN_NIST_192_TOP*sizeof(BN_ULONG)/sizeof(unsigned int)];
388                 } buf;
389         BN_ULONG c_d[BN_NIST_192_TOP],
390                 *res;
391         PTR_SIZE_INT mask;
392         static const BIGNUM _bignum_nist_p_192_sqr = {
393                 (BN_ULONG *)_nist_p_192_sqr,
394                 sizeof(_nist_p_192_sqr)/sizeof(_nist_p_192_sqr[0]),
395                 sizeof(_nist_p_192_sqr)/sizeof(_nist_p_192_sqr[0]),
396                 0,BN_FLG_STATIC_DATA };
397
398         field = &_bignum_nist_p_192; /* just to make sure */
399
400         if (BN_is_negative(a) || BN_ucmp(a,&_bignum_nist_p_192_sqr)>=0)
401                 return BN_nnmod(r, a, field, ctx);
402
403         i = BN_ucmp(field, a);
404         if (i == 0)
405                 {
406                 BN_zero(r);
407                 return 1;
408                 }
409         else if (i > 0)
410                 return (r == a) ? 1 : (BN_copy(r ,a) != NULL);
411
412         if (r != a)
413                 {
414                 if (!bn_wexpand(r, BN_NIST_192_TOP))
415                         return 0;
416                 r_d = r->d;
417                 nist_cp_bn(r_d, a_d, BN_NIST_192_TOP);
418                 }
419         else
420                 r_d = a_d;
421
422         nist_cp_bn_0(buf.bn, a_d + BN_NIST_192_TOP, top - BN_NIST_192_TOP, BN_NIST_192_TOP);
423
424 #if defined(NIST_INT64)
425         {
426         NIST_INT64              acc;    /* accumulator */
427         unsigned int            *rp=(unsigned int *)r_d;
428         const unsigned int      *bp=(const unsigned int *)buf.ui;
429
430         acc  = rp[0];   acc += bp[3*2-6];
431                         acc += bp[5*2-6]; rp[0] = (unsigned int)acc; acc >>= 32;
432
433         acc += rp[1];   acc += bp[3*2-5];
434                         acc += bp[5*2-5]; rp[1] = (unsigned int)acc; acc >>= 32;
435
436         acc += rp[2];   acc += bp[3*2-6];
437                         acc += bp[4*2-6];
438                         acc += bp[5*2-6]; rp[2] = (unsigned int)acc; acc >>= 32;
439
440         acc += rp[3];   acc += bp[3*2-5];
441                         acc += bp[4*2-5];
442                         acc += bp[5*2-5]; rp[3] = (unsigned int)acc; acc >>= 32;
443
444         acc += rp[4];   acc += bp[4*2-6];
445                         acc += bp[5*2-6]; rp[4] = (unsigned int)acc; acc >>= 32;
446
447         acc += rp[5];   acc += bp[4*2-5];
448                         acc += bp[5*2-5]; rp[5] = (unsigned int)acc;
449
450         carry = (int)(acc>>32);
451         }
452 #else
453         {
454         BN_ULONG t_d[BN_NIST_192_TOP];
455
456         nist_set_192(t_d, buf.bn, 0, 3, 3);
457         carry = (int)bn_add_words(r_d, r_d, t_d, BN_NIST_192_TOP);
458         nist_set_192(t_d, buf.bn, 4, 4, 0);
459         carry += (int)bn_add_words(r_d, r_d, t_d, BN_NIST_192_TOP);
460         nist_set_192(t_d, buf.bn, 5, 5, 5)
461         carry += (int)bn_add_words(r_d, r_d, t_d, BN_NIST_192_TOP);
462         }
463 #endif
464         if (carry > 0)
465                 carry = (int)bn_sub_words(r_d,r_d,_nist_p_192[carry-1],BN_NIST_192_TOP);
466         else
467                 carry = 1;
468
469         /*
470          * we need 'if (carry==0 || result>=modulus) result-=modulus;'
471          * as comparison implies subtraction, we can write
472          * 'tmp=result-modulus; if (!carry || !borrow) result=tmp;'
473          * this is what happens below, but without explicit if:-) a.
474          */
475         mask  = 0-(PTR_SIZE_INT)bn_sub_words(c_d,r_d,_nist_p_192[0],BN_NIST_192_TOP);
476         mask &= 0-(PTR_SIZE_INT)carry;
477         res   = c_d;
478         res   = (BN_ULONG *)
479          (((PTR_SIZE_INT)res&~mask) | ((PTR_SIZE_INT)r_d&mask));
480         nist_cp_bn(r_d, res, BN_NIST_192_TOP);
481         r->top = BN_NIST_192_TOP;
482         bn_correct_top(r);
483
484         return 1;
485         }
486
487 typedef BN_ULONG (*bn_addsub_f)(BN_ULONG *,const BN_ULONG *,const BN_ULONG *,int);
488
489 #define nist_set_224(to, from, a1, a2, a3, a4, a5, a6, a7) \
490         { \
491         bn_cp_32(to, 0, from, (a7) - 7) \
492         bn_cp_32(to, 1, from, (a6) - 7) \
493         bn_cp_32(to, 2, from, (a5) - 7) \
494         bn_cp_32(to, 3, from, (a4) - 7) \
495         bn_cp_32(to, 4, from, (a3) - 7) \
496         bn_cp_32(to, 5, from, (a2) - 7) \
497         bn_cp_32(to, 6, from, (a1) - 7) \
498         }
499
500 int BN_nist_mod_224(BIGNUM *r, const BIGNUM *a, const BIGNUM *field,
501         BN_CTX *ctx)
502         {
503         int     top = a->top, i;
504         int     carry;
505         BN_ULONG *r_d, *a_d = a->d;
506         union   {
507                 BN_ULONG        bn[BN_NIST_224_TOP];
508                 unsigned int    ui[BN_NIST_224_TOP*sizeof(BN_ULONG)/sizeof(unsigned int)];
509                 } buf;
510         BN_ULONG c_d[BN_NIST_224_TOP],
511                 *res;
512         PTR_SIZE_INT mask;
513         union { bn_addsub_f f; PTR_SIZE_INT p; } u;
514         static const BIGNUM _bignum_nist_p_224_sqr = {
515                 (BN_ULONG *)_nist_p_224_sqr,
516                 sizeof(_nist_p_224_sqr)/sizeof(_nist_p_224_sqr[0]),
517                 sizeof(_nist_p_224_sqr)/sizeof(_nist_p_224_sqr[0]),
518                 0,BN_FLG_STATIC_DATA };
519
520
521         field = &_bignum_nist_p_224; /* just to make sure */
522
523         if (BN_is_negative(a) || BN_ucmp(a,&_bignum_nist_p_224_sqr)>=0)
524                 return BN_nnmod(r, a, field, ctx);
525
526         i = BN_ucmp(field, a);
527         if (i == 0)
528                 {
529                 BN_zero(r);
530                 return 1;
531                 }
532         else if (i > 0)
533                 return (r == a)? 1 : (BN_copy(r ,a) != NULL);
534
535         if (r != a)
536                 {
537                 if (!bn_wexpand(r, BN_NIST_224_TOP))
538                         return 0;
539                 r_d = r->d;
540                 nist_cp_bn(r_d, a_d, BN_NIST_224_TOP);
541                 }
542         else
543                 r_d = a_d;
544
545 #if BN_BITS2==64
546         /* copy upper 256 bits of 448 bit number ... */
547         nist_cp_bn_0(c_d, a_d + (BN_NIST_224_TOP-1), top - (BN_NIST_224_TOP-1), BN_NIST_224_TOP);
548         /* ... and right shift by 32 to obtain upper 224 bits */
549         nist_set_224(buf.bn, c_d, 14, 13, 12, 11, 10, 9, 8);
550         /* truncate lower part to 224 bits too */
551         r_d[BN_NIST_224_TOP-1] &= BN_MASK2l;
552 #else
553         nist_cp_bn_0(buf.bn, a_d + BN_NIST_224_TOP, top - BN_NIST_224_TOP, BN_NIST_224_TOP);
554 #endif
555
556 #if defined(NIST_INT64) && BN_BITS2!=64
557         {
558         NIST_INT64              acc;    /* accumulator */
559         unsigned int            *rp=(unsigned int *)r_d;
560         const unsigned int      *bp=(const unsigned int *)buf.ui;
561
562         acc  = rp[0];   acc -= bp[7-7];
563                         acc -= bp[11-7]; rp[0] = (unsigned int)acc; acc >>= 32;
564
565         acc += rp[1];   acc -= bp[8-7];
566                         acc -= bp[12-7]; rp[1] = (unsigned int)acc; acc >>= 32;
567
568         acc += rp[2];   acc -= bp[9-7];
569                         acc -= bp[13-7]; rp[2] = (unsigned int)acc; acc >>= 32;
570
571         acc += rp[3];   acc += bp[7-7];
572                         acc += bp[11-7];
573                         acc -= bp[10-7]; rp[3] = (unsigned int)acc; acc>>= 32;
574
575         acc += rp[4];   acc += bp[8-7];
576                         acc += bp[12-7];
577                         acc -= bp[11-7]; rp[4] = (unsigned int)acc; acc >>= 32;
578
579         acc += rp[5];   acc += bp[9-7];
580                         acc += bp[13-7];
581                         acc -= bp[12-7]; rp[5] = (unsigned int)acc; acc >>= 32;
582
583         acc += rp[6];   acc += bp[10-7];
584                         acc -= bp[13-7]; rp[6] = (unsigned int)acc;
585
586         carry = (int)(acc>>32);
587 # if BN_BITS2==64
588         rp[7] = carry;
589 # endif
590         }       
591 #else
592         {
593         BN_ULONG t_d[BN_NIST_224_TOP];
594
595         nist_set_224(t_d, buf.bn, 10, 9, 8, 7, 0, 0, 0);
596         carry = (int)bn_add_words(r_d, r_d, t_d, BN_NIST_224_TOP);
597         nist_set_224(t_d, buf.bn, 0, 13, 12, 11, 0, 0, 0);
598         carry += (int)bn_add_words(r_d, r_d, t_d, BN_NIST_224_TOP);
599         nist_set_224(t_d, buf.bn, 13, 12, 11, 10, 9, 8, 7);
600         carry -= (int)bn_sub_words(r_d, r_d, t_d, BN_NIST_224_TOP);
601         nist_set_224(t_d, buf.bn, 0, 0, 0, 0, 13, 12, 11);
602         carry -= (int)bn_sub_words(r_d, r_d, t_d, BN_NIST_224_TOP);
603
604 #if BN_BITS2==64
605         carry = (int)(r_d[BN_NIST_224_TOP-1]>>32);
606 #endif
607         }
608 #endif
609         u.f = bn_sub_words;
610         if (carry > 0)
611                 {
612                 carry = (int)bn_sub_words(r_d,r_d,_nist_p_224[carry-1],BN_NIST_224_TOP);
613 #if BN_BITS2==64
614                 carry=(int)(~(r_d[BN_NIST_224_TOP-1]>>32))&1;
615 #endif
616                 }
617         else if (carry < 0)
618                 {
619                 /* it's a bit more comlicated logic in this case.
620                  * if bn_add_words yields no carry, then result
621                  * has to be adjusted by unconditionally *adding*
622                  * the modulus. but if it does, then result has
623                  * to be compared to the modulus and conditionally
624                  * adjusted by *subtracting* the latter. */
625                 carry = (int)bn_add_words(r_d,r_d,_nist_p_224[-carry-1],BN_NIST_224_TOP);
626                 mask = 0-(PTR_SIZE_INT)carry;
627                 u.p = ((PTR_SIZE_INT)bn_sub_words&mask) |
628                  ((PTR_SIZE_INT)bn_add_words&~mask);
629                 }
630         else
631                 carry = 1;
632
633         /* otherwise it's effectively same as in BN_nist_mod_192... */
634         mask  = 0-(PTR_SIZE_INT)(*u.f)(c_d,r_d,_nist_p_224[0],BN_NIST_224_TOP);
635         mask &= 0-(PTR_SIZE_INT)carry;
636         res   = c_d;
637         res   = (BN_ULONG *)(((PTR_SIZE_INT)res&~mask) |
638          ((PTR_SIZE_INT)r_d&mask));
639         nist_cp_bn(r_d, res, BN_NIST_224_TOP);
640         r->top = BN_NIST_224_TOP;
641         bn_correct_top(r);
642
643         return 1;
644         }
645
646 #define nist_set_256(to, from, a1, a2, a3, a4, a5, a6, a7, a8) \
647         { \
648         bn_cp_32(to, 0, from, (a8) - 8) \
649         bn_cp_32(to, 1, from, (a7) - 8) \
650         bn_cp_32(to, 2, from, (a6) - 8) \
651         bn_cp_32(to, 3, from, (a5) - 8) \
652         bn_cp_32(to, 4, from, (a4) - 8) \
653         bn_cp_32(to, 5, from, (a3) - 8) \
654         bn_cp_32(to, 6, from, (a2) - 8) \
655         bn_cp_32(to, 7, from, (a1) - 8) \
656         }
657
658 int BN_nist_mod_256(BIGNUM *r, const BIGNUM *a, const BIGNUM *field,
659         BN_CTX *ctx)
660         {
661         int     i, top = a->top;
662         int     carry = 0;
663         register BN_ULONG *a_d = a->d, *r_d;
664         union   {
665                 BN_ULONG bn[BN_NIST_256_TOP];
666                 unsigned int ui[BN_NIST_256_TOP*sizeof(BN_ULONG)/sizeof(unsigned int)];
667                 } buf;
668         BN_ULONG c_d[BN_NIST_256_TOP],
669                 *res;
670         PTR_SIZE_INT mask;
671         union { bn_addsub_f f; PTR_SIZE_INT p; } u;
672         static const BIGNUM _bignum_nist_p_256_sqr = {
673                 (BN_ULONG *)_nist_p_256_sqr,
674                 sizeof(_nist_p_256_sqr)/sizeof(_nist_p_256_sqr[0]),
675                 sizeof(_nist_p_256_sqr)/sizeof(_nist_p_256_sqr[0]),
676                 0,BN_FLG_STATIC_DATA };
677
678         field = &_bignum_nist_p_256; /* just to make sure */
679
680         if (BN_is_negative(a) || BN_ucmp(a,&_bignum_nist_p_256_sqr)>=0)
681                 return BN_nnmod(r, a, field, ctx);
682
683         i = BN_ucmp(field, a);
684         if (i == 0)
685                 {
686                 BN_zero(r);
687                 return 1;
688                 }
689         else if (i > 0)
690                 return (r == a)? 1 : (BN_copy(r ,a) != NULL);
691
692         if (r != a)
693                 {
694                 if (!bn_wexpand(r, BN_NIST_256_TOP))
695                         return 0;
696                 r_d = r->d;
697                 nist_cp_bn(r_d, a_d, BN_NIST_256_TOP);
698                 }
699         else
700                 r_d = a_d;
701
702         nist_cp_bn_0(buf.bn, a_d + BN_NIST_256_TOP, top - BN_NIST_256_TOP, BN_NIST_256_TOP);
703
704 #if defined(NIST_INT64)
705         {
706         NIST_INT64              acc;    /* accumulator */
707         unsigned int            *rp=(unsigned int *)r_d;
708         const unsigned int      *bp=(const unsigned int *)buf.ui;
709
710         acc = rp[0];    acc += bp[8-8];
711                         acc += bp[9-8];
712                         acc -= bp[11-8];
713                         acc -= bp[12-8];
714                         acc -= bp[13-8];
715                         acc -= bp[14-8]; rp[0] = (unsigned int)acc; acc >>= 32;
716
717         acc += rp[1];   acc += bp[9-8];
718                         acc += bp[10-8];
719                         acc -= bp[12-8];
720                         acc -= bp[13-8];
721                         acc -= bp[14-8];
722                         acc -= bp[15-8]; rp[1] = (unsigned int)acc; acc >>= 32;
723
724         acc += rp[2];   acc += bp[10-8];
725                         acc += bp[11-8];
726                         acc -= bp[13-8];
727                         acc -= bp[14-8];
728                         acc -= bp[15-8]; rp[2] = (unsigned int)acc; acc >>= 32;
729
730         acc += rp[3];   acc += bp[11-8];
731                         acc += bp[11-8];
732                         acc += bp[12-8];
733                         acc += bp[12-8];
734                         acc += bp[13-8];
735                         acc -= bp[15-8];
736                         acc -= bp[8-8];
737                         acc -= bp[9-8];  rp[3] = (unsigned int)acc; acc >>= 32;
738
739         acc += rp[4];   acc += bp[12-8];
740                         acc += bp[12-8];
741                         acc += bp[13-8];
742                         acc += bp[13-8];
743                         acc += bp[14-8];
744                         acc -= bp[9-8];
745                         acc -= bp[10-8]; rp[4] = (unsigned int)acc; acc >>= 32;
746
747         acc += rp[5];   acc += bp[13-8];
748                         acc += bp[13-8];
749                         acc += bp[14-8];
750                         acc += bp[14-8];
751                         acc += bp[15-8];
752                         acc -= bp[10-8];
753                         acc -= bp[11-8]; rp[5] = (unsigned int)acc; acc >>= 32;
754
755         acc += rp[6];   acc += bp[14-8];
756                         acc += bp[14-8];
757                         acc += bp[15-8];
758                         acc += bp[15-8];
759                         acc += bp[14-8];
760                         acc += bp[13-8];
761                         acc -= bp[8-8];
762                         acc -= bp[9-8];  rp[6] = (unsigned int)acc; acc >>= 32;
763
764         acc += rp[7];   acc += bp[15-8];
765                         acc += bp[15-8];
766                         acc += bp[15-8];
767                         acc += bp[8 -8];
768                         acc -= bp[10-8];
769                         acc -= bp[11-8];
770                         acc -= bp[12-8];
771                         acc -= bp[13-8]; rp[7] = (unsigned int)acc;
772
773         carry = (int)(acc>>32);
774         }
775 #else
776         {
777         BN_ULONG t_d[BN_NIST_256_TOP];
778
779         /*S1*/
780         nist_set_256(t_d, buf.bn, 15, 14, 13, 12, 11, 0, 0, 0);
781         /*S2*/
782         nist_set_256(c_d, buf.bn, 0, 15, 14, 13, 12, 0, 0, 0);
783         carry = (int)bn_add_words(t_d, t_d, c_d, BN_NIST_256_TOP);
784         /* left shift */
785                 {
786                 register BN_ULONG *ap,t,c;
787                 ap = t_d;
788                 c=0;
789                 for (i = BN_NIST_256_TOP; i != 0; --i)
790                         {
791                         t= *ap;
792                         *(ap++)=((t<<1)|c)&BN_MASK2;
793                         c=(t & BN_TBIT)?1:0;
794                         }
795                 carry <<= 1;
796                 carry  |= c;
797                 }
798         carry += (int)bn_add_words(r_d, r_d, t_d, BN_NIST_256_TOP);
799         /*S3*/
800         nist_set_256(t_d, buf.bn, 15, 14, 0, 0, 0, 10, 9, 8);
801         carry += (int)bn_add_words(r_d, r_d, t_d, BN_NIST_256_TOP);
802         /*S4*/
803         nist_set_256(t_d, buf.bn, 8, 13, 15, 14, 13, 11, 10, 9);
804         carry += (int)bn_add_words(r_d, r_d, t_d, BN_NIST_256_TOP);
805         /*D1*/
806         nist_set_256(t_d, buf.bn, 10, 8, 0, 0, 0, 13, 12, 11);
807         carry -= (int)bn_sub_words(r_d, r_d, t_d, BN_NIST_256_TOP);
808         /*D2*/
809         nist_set_256(t_d, buf.bn, 11, 9, 0, 0, 15, 14, 13, 12);
810         carry -= (int)bn_sub_words(r_d, r_d, t_d, BN_NIST_256_TOP);
811         /*D3*/
812         nist_set_256(t_d, buf.bn, 12, 0, 10, 9, 8, 15, 14, 13);
813         carry -= (int)bn_sub_words(r_d, r_d, t_d, BN_NIST_256_TOP);
814         /*D4*/
815         nist_set_256(t_d, buf.bn, 13, 0, 11, 10, 9, 0, 15, 14);
816         carry -= (int)bn_sub_words(r_d, r_d, t_d, BN_NIST_256_TOP);
817
818         }
819 #endif
820         /* see BN_nist_mod_224 for explanation */
821         u.f = bn_sub_words;
822         if (carry > 0)
823                 carry = (int)bn_sub_words(r_d,r_d,_nist_p_256[carry-1],BN_NIST_256_TOP);
824         else if (carry < 0)
825                 {
826                 carry = (int)bn_add_words(r_d,r_d,_nist_p_256[-carry-1],BN_NIST_256_TOP);
827                 mask = 0-(PTR_SIZE_INT)carry;
828                 u.p = ((PTR_SIZE_INT)bn_sub_words&mask) |
829                  ((PTR_SIZE_INT)bn_add_words&~mask);
830                 }
831         else
832                 carry = 1;
833
834         mask  = 0-(PTR_SIZE_INT)(*u.f)(c_d,r_d,_nist_p_256[0],BN_NIST_256_TOP);
835         mask &= 0-(PTR_SIZE_INT)carry;
836         res   = c_d;
837         res   = (BN_ULONG *)(((PTR_SIZE_INT)res&~mask) |
838          ((PTR_SIZE_INT)r_d&mask));
839         nist_cp_bn(r_d, res, BN_NIST_256_TOP);
840         r->top = BN_NIST_256_TOP;
841         bn_correct_top(r);
842
843         return 1;
844         }
845
846 #define nist_set_384(to,from,a1,a2,a3,a4,a5,a6,a7,a8,a9,a10,a11,a12) \
847         { \
848         bn_cp_32(to, 0, from,  (a12) - 12) \
849         bn_cp_32(to, 1, from,  (a11) - 12) \
850         bn_cp_32(to, 2, from,  (a10) - 12) \
851         bn_cp_32(to, 3, from,  (a9) - 12)  \
852         bn_cp_32(to, 4, from,  (a8) - 12)  \
853         bn_cp_32(to, 5, from,  (a7) - 12)  \
854         bn_cp_32(to, 6, from,  (a6) - 12)  \
855         bn_cp_32(to, 7, from,  (a5) - 12)  \
856         bn_cp_32(to, 8, from,  (a4) - 12)  \
857         bn_cp_32(to, 9, from,  (a3) - 12)  \
858         bn_cp_32(to, 10, from, (a2) - 12)  \
859         bn_cp_32(to, 11, from, (a1) - 12)  \
860         }
861
862 int BN_nist_mod_384(BIGNUM *r, const BIGNUM *a, const BIGNUM *field,
863         BN_CTX *ctx)
864         {
865         int     i, top = a->top;
866         int     carry = 0;
867         register BN_ULONG *r_d, *a_d = a->d;
868         union   {
869                 BN_ULONG bn[BN_NIST_384_TOP];
870                 unsigned int ui[BN_NIST_384_TOP*sizeof(BN_ULONG)/sizeof(unsigned int)];
871                 } buf;
872         BN_ULONG c_d[BN_NIST_384_TOP],
873                 *res;
874         PTR_SIZE_INT mask;
875         union { bn_addsub_f f; PTR_SIZE_INT p; } u;
876         static const BIGNUM _bignum_nist_p_384_sqr = {
877                 (BN_ULONG *)_nist_p_384_sqr,
878                 sizeof(_nist_p_384_sqr)/sizeof(_nist_p_384_sqr[0]),
879                 sizeof(_nist_p_384_sqr)/sizeof(_nist_p_384_sqr[0]),
880                 0,BN_FLG_STATIC_DATA };
881
882
883         field = &_bignum_nist_p_384; /* just to make sure */
884
885         if (BN_is_negative(a) || BN_ucmp(a,&_bignum_nist_p_384_sqr)>=0)
886                 return BN_nnmod(r, a, field, ctx);
887
888         i = BN_ucmp(field, a);
889         if (i == 0)
890                 {
891                 BN_zero(r);
892                 return 1;
893                 }
894         else if (i > 0)
895                 return (r == a)? 1 : (BN_copy(r ,a) != NULL);
896
897         if (r != a)
898                 {
899                 if (!bn_wexpand(r, BN_NIST_384_TOP))
900                         return 0;
901                 r_d = r->d;
902                 nist_cp_bn(r_d, a_d, BN_NIST_384_TOP);
903                 }
904         else
905                 r_d = a_d;
906
907         nist_cp_bn_0(buf.bn, a_d + BN_NIST_384_TOP, top - BN_NIST_384_TOP, BN_NIST_384_TOP);
908
909 #if defined(NIST_INT64)
910         {
911         NIST_INT64              acc;    /* accumulator */
912         unsigned int            *rp=(unsigned int *)r_d;
913         const unsigned int      *bp=(const unsigned int *)buf.ui;
914
915         acc = rp[0];    acc += bp[12-12];
916                         acc += bp[21-12];
917                         acc += bp[20-12];
918                         acc -= bp[23-12]; rp[0] = (unsigned int)acc; acc >>= 32;
919
920         acc += rp[1];   acc += bp[13-12];
921                         acc += bp[22-12];
922                         acc += bp[23-12];
923                         acc -= bp[12-12];
924                         acc -= bp[20-12]; rp[1] = (unsigned int)acc; acc >>= 32;
925
926         acc += rp[2];   acc += bp[14-12];
927                         acc += bp[23-12];
928                         acc -= bp[13-12];
929                         acc -= bp[21-12]; rp[2] = (unsigned int)acc; acc >>= 32;
930
931         acc += rp[3];   acc += bp[15-12];
932                         acc += bp[12-12];
933                         acc += bp[20-12];
934                         acc += bp[21-12];
935                         acc -= bp[14-12];
936                         acc -= bp[22-12];
937                         acc -= bp[23-12]; rp[3] = (unsigned int)acc; acc >>= 32;
938
939         acc += rp[4];   acc += bp[21-12];
940                         acc += bp[21-12];
941                         acc += bp[16-12];
942                         acc += bp[13-12];
943                         acc += bp[12-12];
944                         acc += bp[20-12];
945                         acc += bp[22-12];
946                         acc -= bp[15-12];
947                         acc -= bp[23-12];
948                         acc -= bp[23-12]; rp[4] = (unsigned int)acc; acc >>= 32;
949
950         acc += rp[5];   acc += bp[22-12];
951                         acc += bp[22-12];
952                         acc += bp[17-12];
953                         acc += bp[14-12];
954                         acc += bp[13-12];
955                         acc += bp[21-12];
956                         acc += bp[23-12];
957                         acc -= bp[16-12]; rp[5] = (unsigned int)acc; acc >>= 32;
958                         
959         acc += rp[6];   acc += bp[23-12];
960                         acc += bp[23-12];
961                         acc += bp[18-12];
962                         acc += bp[15-12];
963                         acc += bp[14-12];
964                         acc += bp[22-12];
965                         acc -= bp[17-12]; rp[6] = (unsigned int)acc; acc >>= 32;
966                         
967         acc += rp[7];   acc += bp[19-12];
968                         acc += bp[16-12];
969                         acc += bp[15-12];
970                         acc += bp[23-12];
971                         acc -= bp[18-12]; rp[7] = (unsigned int)acc; acc >>= 32;
972                         
973         acc += rp[8];   acc += bp[20-12];
974                         acc += bp[17-12];
975                         acc += bp[16-12];
976                         acc -= bp[19-12]; rp[8] = (unsigned int)acc; acc >>= 32;
977                         
978         acc += rp[9];   acc += bp[21-12];
979                         acc += bp[18-12];
980                         acc += bp[17-12];
981                         acc -= bp[20-12]; rp[9] = (unsigned int)acc; acc >>= 32;
982                         
983         acc += rp[10];  acc += bp[22-12];
984                         acc += bp[19-12];
985                         acc += bp[18-12];
986                         acc -= bp[21-12]; rp[10] = (unsigned int)acc; acc >>= 32;
987                         
988         acc += rp[11];  acc += bp[23-12];
989                         acc += bp[20-12];
990                         acc += bp[19-12];
991                         acc -= bp[22-12]; rp[11] = (unsigned int)acc;
992
993         carry = (int)(acc>>32);
994         }
995 #else
996         {
997         BN_ULONG t_d[BN_NIST_384_TOP];
998
999         /*S1*/
1000         nist_set_256(t_d, buf.bn, 0, 0, 0, 0, 0, 23-4, 22-4, 21-4);
1001                 /* left shift */
1002                 {
1003                 register BN_ULONG *ap,t,c;
1004                 ap = t_d;
1005                 c=0;
1006                 for (i = 3; i != 0; --i)
1007                         {
1008                         t= *ap;
1009                         *(ap++)=((t<<1)|c)&BN_MASK2;
1010                         c=(t & BN_TBIT)?1:0;
1011                         }
1012                 *ap=c;
1013                 }
1014         carry = (int)bn_add_words(r_d+(128/BN_BITS2), r_d+(128/BN_BITS2), 
1015                 t_d, BN_NIST_256_TOP);
1016         /*S2 */
1017         carry += (int)bn_add_words(r_d, r_d, buf.bn, BN_NIST_384_TOP);
1018         /*S3*/
1019         nist_set_384(t_d,buf.bn,20,19,18,17,16,15,14,13,12,23,22,21);
1020         carry += (int)bn_add_words(r_d, r_d, t_d, BN_NIST_384_TOP);
1021         /*S4*/
1022         nist_set_384(t_d,buf.bn,19,18,17,16,15,14,13,12,20,0,23,0);
1023         carry += (int)bn_add_words(r_d, r_d, t_d, BN_NIST_384_TOP);
1024         /*S5*/
1025         nist_set_384(t_d, buf.bn,0,0,0,0,23,22,21,20,0,0,0,0);
1026         carry += (int)bn_add_words(r_d, r_d, t_d, BN_NIST_384_TOP);
1027         /*S6*/
1028         nist_set_384(t_d,buf.bn,0,0,0,0,0,0,23,22,21,0,0,20);
1029         carry += (int)bn_add_words(r_d, r_d, t_d, BN_NIST_384_TOP);
1030         /*D1*/
1031         nist_set_384(t_d,buf.bn,22,21,20,19,18,17,16,15,14,13,12,23);
1032         carry -= (int)bn_sub_words(r_d, r_d, t_d, BN_NIST_384_TOP);
1033         /*D2*/
1034         nist_set_384(t_d,buf.bn,0,0,0,0,0,0,0,23,22,21,20,0);
1035         carry -= (int)bn_sub_words(r_d, r_d, t_d, BN_NIST_384_TOP);
1036         /*D3*/
1037         nist_set_384(t_d,buf.bn,0,0,0,0,0,0,0,23,23,0,0,0);
1038         carry -= (int)bn_sub_words(r_d, r_d, t_d, BN_NIST_384_TOP);
1039
1040         }
1041 #endif
1042         /* see BN_nist_mod_224 for explanation */
1043         u.f = bn_sub_words;
1044         if (carry > 0)
1045                 carry = (int)bn_sub_words(r_d,r_d,_nist_p_384[carry-1],BN_NIST_384_TOP);
1046         else if (carry < 0)
1047                 {
1048                 carry = (int)bn_add_words(r_d,r_d,_nist_p_384[-carry-1],BN_NIST_384_TOP);
1049                 mask = 0-(PTR_SIZE_INT)carry;
1050                 u.p = ((PTR_SIZE_INT)bn_sub_words&mask) |
1051                  ((PTR_SIZE_INT)bn_add_words&~mask);
1052                 }
1053         else
1054                 carry = 1;
1055
1056         mask  = 0-(PTR_SIZE_INT)(*u.f)(c_d,r_d,_nist_p_384[0],BN_NIST_384_TOP);
1057         mask &= 0-(PTR_SIZE_INT)carry;
1058         res   = c_d;
1059         res   = (BN_ULONG *)(((PTR_SIZE_INT)res&~mask) |
1060          ((PTR_SIZE_INT)r_d&mask));
1061         nist_cp_bn(r_d, res, BN_NIST_384_TOP);
1062         r->top = BN_NIST_384_TOP;
1063         bn_correct_top(r);
1064
1065         return 1;
1066         }
1067
1068 #define BN_NIST_521_RSHIFT      (521%BN_BITS2)
1069 #define BN_NIST_521_LSHIFT      (BN_BITS2-BN_NIST_521_RSHIFT)
1070 #define BN_NIST_521_TOP_MASK    ((BN_ULONG)BN_MASK2>>BN_NIST_521_LSHIFT)
1071
1072 int BN_nist_mod_521(BIGNUM *r, const BIGNUM *a, const BIGNUM *field,
1073         BN_CTX *ctx)
1074         {
1075         int     top = a->top, i;
1076         BN_ULONG *r_d, *a_d = a->d,
1077                  t_d[BN_NIST_521_TOP],
1078                  val,tmp,*res;
1079         PTR_SIZE_INT mask;
1080         static const BIGNUM _bignum_nist_p_521_sqr = {
1081                 (BN_ULONG *)_nist_p_521_sqr,
1082                 sizeof(_nist_p_521_sqr)/sizeof(_nist_p_521_sqr[0]),
1083                 sizeof(_nist_p_521_sqr)/sizeof(_nist_p_521_sqr[0]),
1084                 0,BN_FLG_STATIC_DATA };
1085
1086         field = &_bignum_nist_p_521; /* just to make sure */
1087
1088         if (BN_is_negative(a) || BN_ucmp(a,&_bignum_nist_p_521_sqr)>=0)
1089                 return BN_nnmod(r, a, field, ctx);
1090
1091         i = BN_ucmp(field, a);
1092         if (i == 0)
1093                 {
1094                 BN_zero(r);
1095                 return 1;
1096                 }
1097         else if (i > 0)
1098                 return (r == a)? 1 : (BN_copy(r ,a) != NULL);
1099
1100         if (r != a)
1101                 {
1102                 if (!bn_wexpand(r,BN_NIST_521_TOP))
1103                         return 0;
1104                 r_d = r->d;
1105                 nist_cp_bn(r_d,a_d, BN_NIST_521_TOP);
1106                 }
1107         else
1108                 r_d = a_d;
1109
1110         /* upper 521 bits, copy ... */
1111         nist_cp_bn_0(t_d,a_d + (BN_NIST_521_TOP-1), top - (BN_NIST_521_TOP-1),BN_NIST_521_TOP);
1112         /* ... and right shift */
1113         for (val=t_d[0],i=0; i<BN_NIST_521_TOP-1; i++)
1114                 {
1115                 tmp = val>>BN_NIST_521_RSHIFT;
1116                 val = t_d[i+1];
1117                 t_d[i] = (tmp | val<<BN_NIST_521_LSHIFT) & BN_MASK2;
1118                 }
1119         t_d[i] = val>>BN_NIST_521_RSHIFT;
1120         /* lower 521 bits */
1121         r_d[i] &= BN_NIST_521_TOP_MASK;
1122
1123         bn_add_words(r_d,r_d,t_d,BN_NIST_521_TOP);
1124         mask = 0-(PTR_SIZE_INT)bn_sub_words(t_d,r_d,_nist_p_521,BN_NIST_521_TOP);
1125         res  = t_d;
1126         res  = (BN_ULONG *)(((PTR_SIZE_INT)res&~mask) |
1127          ((PTR_SIZE_INT)r_d&mask));
1128         nist_cp_bn(r_d,res,BN_NIST_521_TOP);
1129         r->top = BN_NIST_521_TOP;
1130         bn_correct_top(r);
1131
1132         return 1;
1133         }
1134
1135 int (*BN_nist_mod_func(const BIGNUM *p))(BIGNUM *r, const BIGNUM *a, const BIGNUM *field, BN_CTX *ctx)
1136         {
1137         if (BN_ucmp(&_bignum_nist_p_192, p) == 0)
1138                 return BN_nist_mod_192;
1139         if (BN_ucmp(&_bignum_nist_p_224, p) == 0)
1140                 return BN_nist_mod_224;
1141         if (BN_ucmp(&_bignum_nist_p_256, p) == 0)
1142                 return BN_nist_mod_256;
1143         if (BN_ucmp(&_bignum_nist_p_384, p) == 0)
1144                 return BN_nist_mod_384;
1145         if (BN_ucmp(&_bignum_nist_p_521, p) == 0)
1146                 return BN_nist_mod_521;
1147         return 0;
1148         }