]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/dsa/dsa_gen.c
Continue standardising malloc style for libcrypto
[thirdparty/openssl.git] / crypto / dsa / dsa_gen.c
1 /* crypto/dsa/dsa_gen.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 /*
60 * Parameter generation follows the updated Appendix 2.2 for FIPS PUB 186,
61 * also Appendix 2.2 of FIPS PUB 186-1 (i.e. use SHA as defined in FIPS PUB
62 * 180-1)
63 */
64 #define xxxHASH EVP_sha1()
65
66 #include <openssl/opensslconf.h> /* To see if OPENSSL_NO_SHA is defined */
67
68 #include <stdio.h>
69 #include "internal/cryptlib.h"
70 #include <openssl/evp.h>
71 #include <openssl/bn.h>
72 #include <openssl/rand.h>
73 #include <openssl/sha.h>
74
75 #include "dsa_locl.h"
76
77 int DSA_generate_parameters_ex(DSA *ret, int bits,
78 const unsigned char *seed_in, int seed_len,
79 int *counter_ret, unsigned long *h_ret,
80 BN_GENCB *cb)
81 {
82 if (ret->meth->dsa_paramgen)
83 return ret->meth->dsa_paramgen(ret, bits, seed_in, seed_len,
84 counter_ret, h_ret, cb);
85 else {
86 const EVP_MD *evpmd = bits >= 2048 ? EVP_sha256() : EVP_sha1();
87 size_t qbits = EVP_MD_size(evpmd) * 8;
88
89 return dsa_builtin_paramgen(ret, bits, qbits, evpmd,
90 seed_in, seed_len, NULL, counter_ret,
91 h_ret, cb);
92 }
93 }
94
95 int dsa_builtin_paramgen(DSA *ret, size_t bits, size_t qbits,
96 const EVP_MD *evpmd, const unsigned char *seed_in,
97 size_t seed_len, unsigned char *seed_out,
98 int *counter_ret, unsigned long *h_ret, BN_GENCB *cb)
99 {
100 int ok = 0;
101 unsigned char seed[SHA256_DIGEST_LENGTH];
102 unsigned char md[SHA256_DIGEST_LENGTH];
103 unsigned char buf[SHA256_DIGEST_LENGTH], buf2[SHA256_DIGEST_LENGTH];
104 BIGNUM *r0, *W, *X, *c, *test;
105 BIGNUM *g = NULL, *q = NULL, *p = NULL;
106 BN_MONT_CTX *mont = NULL;
107 int i, k, n = 0, m = 0, qsize = qbits >> 3;
108 int counter = 0;
109 int r = 0;
110 BN_CTX *ctx = NULL;
111 unsigned int h = 2;
112
113 if (qsize != SHA_DIGEST_LENGTH && qsize != SHA224_DIGEST_LENGTH &&
114 qsize != SHA256_DIGEST_LENGTH)
115 /* invalid q size */
116 return 0;
117
118 if (evpmd == NULL)
119 /* use SHA1 as default */
120 evpmd = EVP_sha1();
121
122 if (bits < 512)
123 bits = 512;
124
125 bits = (bits + 63) / 64 * 64;
126
127 if (seed_in != NULL) {
128 if (seed_len < (size_t)qsize)
129 return 0;
130 if (seed_len > (size_t)qsize) {
131 /* Only consume as much seed as is expected. */
132 seed_len = qsize;
133 }
134 memcpy(seed, seed_in, seed_len);
135 }
136
137 if ((mont = BN_MONT_CTX_new()) == NULL)
138 goto err;
139
140 if ((ctx = BN_CTX_new()) == NULL)
141 goto err;
142
143 BN_CTX_start(ctx);
144
145 r0 = BN_CTX_get(ctx);
146 g = BN_CTX_get(ctx);
147 W = BN_CTX_get(ctx);
148 q = BN_CTX_get(ctx);
149 X = BN_CTX_get(ctx);
150 c = BN_CTX_get(ctx);
151 p = BN_CTX_get(ctx);
152 test = BN_CTX_get(ctx);
153
154 if (!BN_lshift(test, BN_value_one(), bits - 1))
155 goto err;
156
157 for (;;) {
158 for (;;) { /* find q */
159 int use_random_seed = (seed_in == NULL);
160
161 /* step 1 */
162 if (!BN_GENCB_call(cb, 0, m++))
163 goto err;
164
165 if (use_random_seed) {
166 if (RAND_bytes(seed, qsize) <= 0)
167 goto err;
168 } else {
169 /* If we come back through, use random seed next time. */
170 seed_in = NULL;
171 }
172 memcpy(buf, seed, qsize);
173 memcpy(buf2, seed, qsize);
174 /* precompute "SEED + 1" for step 7: */
175 for (i = qsize - 1; i >= 0; i--) {
176 buf[i]++;
177 if (buf[i] != 0)
178 break;
179 }
180
181 /* step 2 */
182 if (!EVP_Digest(seed, qsize, md, NULL, evpmd, NULL))
183 goto err;
184 if (!EVP_Digest(buf, qsize, buf2, NULL, evpmd, NULL))
185 goto err;
186 for (i = 0; i < qsize; i++)
187 md[i] ^= buf2[i];
188
189 /* step 3 */
190 md[0] |= 0x80;
191 md[qsize - 1] |= 0x01;
192 if (!BN_bin2bn(md, qsize, q))
193 goto err;
194
195 /* step 4 */
196 r = BN_is_prime_fasttest_ex(q, DSS_prime_checks, ctx,
197 use_random_seed, cb);
198 if (r > 0)
199 break;
200 if (r != 0)
201 goto err;
202
203 /* do a callback call */
204 /* step 5 */
205 }
206
207 if (!BN_GENCB_call(cb, 2, 0))
208 goto err;
209 if (!BN_GENCB_call(cb, 3, 0))
210 goto err;
211
212 /* step 6 */
213 counter = 0;
214 /* "offset = 2" */
215
216 n = (bits - 1) / 160;
217
218 for (;;) {
219 if ((counter != 0) && !BN_GENCB_call(cb, 0, counter))
220 goto err;
221
222 /* step 7 */
223 BN_zero(W);
224 /* now 'buf' contains "SEED + offset - 1" */
225 for (k = 0; k <= n; k++) {
226 /*
227 * obtain "SEED + offset + k" by incrementing:
228 */
229 for (i = qsize - 1; i >= 0; i--) {
230 buf[i]++;
231 if (buf[i] != 0)
232 break;
233 }
234
235 if (!EVP_Digest(buf, qsize, md, NULL, evpmd, NULL))
236 goto err;
237
238 /* step 8 */
239 if (!BN_bin2bn(md, qsize, r0))
240 goto err;
241 if (!BN_lshift(r0, r0, (qsize << 3) * k))
242 goto err;
243 if (!BN_add(W, W, r0))
244 goto err;
245 }
246
247 /* more of step 8 */
248 if (!BN_mask_bits(W, bits - 1))
249 goto err;
250 if (!BN_copy(X, W))
251 goto err;
252 if (!BN_add(X, X, test))
253 goto err;
254
255 /* step 9 */
256 if (!BN_lshift1(r0, q))
257 goto err;
258 if (!BN_mod(c, X, r0, ctx))
259 goto err;
260 if (!BN_sub(r0, c, BN_value_one()))
261 goto err;
262 if (!BN_sub(p, X, r0))
263 goto err;
264
265 /* step 10 */
266 if (BN_cmp(p, test) >= 0) {
267 /* step 11 */
268 r = BN_is_prime_fasttest_ex(p, DSS_prime_checks, ctx, 1, cb);
269 if (r > 0)
270 goto end; /* found it */
271 if (r != 0)
272 goto err;
273 }
274
275 /* step 13 */
276 counter++;
277 /* "offset = offset + n + 1" */
278
279 /* step 14 */
280 if (counter >= 4096)
281 break;
282 }
283 }
284 end:
285 if (!BN_GENCB_call(cb, 2, 1))
286 goto err;
287
288 /* We now need to generate g */
289 /* Set r0=(p-1)/q */
290 if (!BN_sub(test, p, BN_value_one()))
291 goto err;
292 if (!BN_div(r0, NULL, test, q, ctx))
293 goto err;
294
295 if (!BN_set_word(test, h))
296 goto err;
297 if (!BN_MONT_CTX_set(mont, p, ctx))
298 goto err;
299
300 for (;;) {
301 /* g=test^r0%p */
302 if (!BN_mod_exp_mont(g, test, r0, p, ctx, mont))
303 goto err;
304 if (!BN_is_one(g))
305 break;
306 if (!BN_add(test, test, BN_value_one()))
307 goto err;
308 h++;
309 }
310
311 if (!BN_GENCB_call(cb, 3, 1))
312 goto err;
313
314 ok = 1;
315 err:
316 if (ok) {
317 BN_free(ret->p);
318 BN_free(ret->q);
319 BN_free(ret->g);
320 ret->p = BN_dup(p);
321 ret->q = BN_dup(q);
322 ret->g = BN_dup(g);
323 if (ret->p == NULL || ret->q == NULL || ret->g == NULL) {
324 ok = 0;
325 goto err;
326 }
327 if (counter_ret != NULL)
328 *counter_ret = counter;
329 if (h_ret != NULL)
330 *h_ret = h;
331 if (seed_out)
332 memcpy(seed_out, seed, qsize);
333 }
334 if (ctx)
335 BN_CTX_end(ctx);
336 BN_CTX_free(ctx);
337 BN_MONT_CTX_free(mont);
338 return ok;
339 }
340
341 /*
342 * This is a parameter generation algorithm for the DSA2 algorithm as
343 * described in FIPS 186-3.
344 */
345
346 int dsa_builtin_paramgen2(DSA *ret, size_t L, size_t N,
347 const EVP_MD *evpmd, const unsigned char *seed_in,
348 size_t seed_len, int idx, unsigned char *seed_out,
349 int *counter_ret, unsigned long *h_ret,
350 BN_GENCB *cb)
351 {
352 int ok = -1;
353 unsigned char *seed = NULL, *seed_tmp = NULL;
354 unsigned char md[EVP_MAX_MD_SIZE];
355 int mdsize;
356 BIGNUM *r0, *W, *X, *c, *test;
357 BIGNUM *g = NULL, *q = NULL, *p = NULL;
358 BN_MONT_CTX *mont = NULL;
359 int i, k, n = 0, m = 0, qsize = N >> 3;
360 int counter = 0;
361 int r = 0;
362 BN_CTX *ctx = NULL;
363 EVP_MD_CTX mctx;
364 unsigned int h = 2;
365
366 EVP_MD_CTX_init(&mctx);
367
368 if (evpmd == NULL) {
369 if (N == 160)
370 evpmd = EVP_sha1();
371 else if (N == 224)
372 evpmd = EVP_sha224();
373 else
374 evpmd = EVP_sha256();
375 }
376
377 mdsize = M_EVP_MD_size(evpmd);
378 /* If unverificable g generation only don't need seed */
379 if (!ret->p || !ret->q || idx >= 0) {
380 if (seed_len == 0)
381 seed_len = mdsize;
382
383 seed = OPENSSL_malloc(seed_len);
384
385 if (seed_out)
386 seed_tmp = seed_out;
387 else
388 seed_tmp = OPENSSL_malloc(seed_len);
389
390 if (seed == NULL || seed_tmp == NULL)
391 goto err;
392
393 if (seed_in)
394 memcpy(seed, seed_in, seed_len);
395
396 }
397
398 if ((ctx = BN_CTX_new()) == NULL)
399 goto err;
400
401 if ((mont = BN_MONT_CTX_new()) == NULL)
402 goto err;
403
404 BN_CTX_start(ctx);
405 r0 = BN_CTX_get(ctx);
406 g = BN_CTX_get(ctx);
407 W = BN_CTX_get(ctx);
408 X = BN_CTX_get(ctx);
409 c = BN_CTX_get(ctx);
410 test = BN_CTX_get(ctx);
411
412 /* if p, q already supplied generate g only */
413 if (ret->p && ret->q) {
414 p = ret->p;
415 q = ret->q;
416 if (idx >= 0)
417 memcpy(seed_tmp, seed, seed_len);
418 goto g_only;
419 } else {
420 p = BN_CTX_get(ctx);
421 q = BN_CTX_get(ctx);
422 }
423
424 if (!BN_lshift(test, BN_value_one(), L - 1))
425 goto err;
426 for (;;) {
427 for (;;) { /* find q */
428 unsigned char *pmd;
429 /* step 1 */
430 if (!BN_GENCB_call(cb, 0, m++))
431 goto err;
432
433 if (!seed_in) {
434 if (RAND_bytes(seed, seed_len) <= 0)
435 goto err;
436 }
437 /* step 2 */
438 if (!EVP_Digest(seed, seed_len, md, NULL, evpmd, NULL))
439 goto err;
440 /* Take least significant bits of md */
441 if (mdsize > qsize)
442 pmd = md + mdsize - qsize;
443 else
444 pmd = md;
445
446 if (mdsize < qsize)
447 memset(md + mdsize, 0, qsize - mdsize);
448
449 /* step 3 */
450 pmd[0] |= 0x80;
451 pmd[qsize - 1] |= 0x01;
452 if (!BN_bin2bn(pmd, qsize, q))
453 goto err;
454
455 /* step 4 */
456 r = BN_is_prime_fasttest_ex(q, DSS_prime_checks, ctx,
457 seed_in ? 1 : 0, cb);
458 if (r > 0)
459 break;
460 if (r != 0)
461 goto err;
462 /* Provided seed didn't produce a prime: error */
463 if (seed_in) {
464 ok = 0;
465 DSAerr(DSA_F_DSA_BUILTIN_PARAMGEN2, DSA_R_Q_NOT_PRIME);
466 goto err;
467 }
468
469 /* do a callback call */
470 /* step 5 */
471 }
472 /* Copy seed to seed_out before we mess with it */
473 if (seed_out)
474 memcpy(seed_out, seed, seed_len);
475
476 if (!BN_GENCB_call(cb, 2, 0))
477 goto err;
478 if (!BN_GENCB_call(cb, 3, 0))
479 goto err;
480
481 /* step 6 */
482 counter = 0;
483 /* "offset = 1" */
484
485 n = (L - 1) / (mdsize << 3);
486
487 for (;;) {
488 if ((counter != 0) && !BN_GENCB_call(cb, 0, counter))
489 goto err;
490
491 /* step 7 */
492 BN_zero(W);
493 /* now 'buf' contains "SEED + offset - 1" */
494 for (k = 0; k <= n; k++) {
495 /*
496 * obtain "SEED + offset + k" by incrementing:
497 */
498 for (i = seed_len - 1; i >= 0; i--) {
499 seed[i]++;
500 if (seed[i] != 0)
501 break;
502 }
503
504 if (!EVP_Digest(seed, seed_len, md, NULL, evpmd, NULL))
505 goto err;
506
507 /* step 8 */
508 if (!BN_bin2bn(md, mdsize, r0))
509 goto err;
510 if (!BN_lshift(r0, r0, (mdsize << 3) * k))
511 goto err;
512 if (!BN_add(W, W, r0))
513 goto err;
514 }
515
516 /* more of step 8 */
517 if (!BN_mask_bits(W, L - 1))
518 goto err;
519 if (!BN_copy(X, W))
520 goto err;
521 if (!BN_add(X, X, test))
522 goto err;
523
524 /* step 9 */
525 if (!BN_lshift1(r0, q))
526 goto err;
527 if (!BN_mod(c, X, r0, ctx))
528 goto err;
529 if (!BN_sub(r0, c, BN_value_one()))
530 goto err;
531 if (!BN_sub(p, X, r0))
532 goto err;
533
534 /* step 10 */
535 if (BN_cmp(p, test) >= 0) {
536 /* step 11 */
537 r = BN_is_prime_fasttest_ex(p, DSS_prime_checks, ctx, 1, cb);
538 if (r > 0)
539 goto end; /* found it */
540 if (r != 0)
541 goto err;
542 }
543
544 /* step 13 */
545 counter++;
546 /* "offset = offset + n + 1" */
547
548 /* step 14 */
549 if (counter >= (int)(4 * L))
550 break;
551 }
552 if (seed_in) {
553 ok = 0;
554 DSAerr(DSA_F_DSA_BUILTIN_PARAMGEN2, DSA_R_INVALID_PARAMETERS);
555 goto err;
556 }
557 }
558 end:
559 if (!BN_GENCB_call(cb, 2, 1))
560 goto err;
561
562 g_only:
563
564 /* We now need to generate g */
565 /* Set r0=(p-1)/q */
566 if (!BN_sub(test, p, BN_value_one()))
567 goto err;
568 if (!BN_div(r0, NULL, test, q, ctx))
569 goto err;
570
571 if (idx < 0) {
572 if (!BN_set_word(test, h))
573 goto err;
574 } else
575 h = 1;
576 if (!BN_MONT_CTX_set(mont, p, ctx))
577 goto err;
578
579 for (;;) {
580 static const unsigned char ggen[4] = { 0x67, 0x67, 0x65, 0x6e };
581 if (idx >= 0) {
582 md[0] = idx & 0xff;
583 md[1] = (h >> 8) & 0xff;
584 md[2] = h & 0xff;
585 if (!EVP_DigestInit_ex(&mctx, evpmd, NULL))
586 goto err;
587 if (!EVP_DigestUpdate(&mctx, seed_tmp, seed_len))
588 goto err;
589 if (!EVP_DigestUpdate(&mctx, ggen, sizeof(ggen)))
590 goto err;
591 if (!EVP_DigestUpdate(&mctx, md, 3))
592 goto err;
593 if (!EVP_DigestFinal_ex(&mctx, md, NULL))
594 goto err;
595 if (!BN_bin2bn(md, mdsize, test))
596 goto err;
597 }
598 /* g=test^r0%p */
599 if (!BN_mod_exp_mont(g, test, r0, p, ctx, mont))
600 goto err;
601 if (!BN_is_one(g))
602 break;
603 if (idx < 0 && !BN_add(test, test, BN_value_one()))
604 goto err;
605 h++;
606 if (idx >= 0 && h > 0xffff)
607 goto err;
608 }
609
610 if (!BN_GENCB_call(cb, 3, 1))
611 goto err;
612
613 ok = 1;
614 err:
615 if (ok == 1) {
616 if (p != ret->p) {
617 BN_free(ret->p);
618 ret->p = BN_dup(p);
619 }
620 if (q != ret->q) {
621 BN_free(ret->q);
622 ret->q = BN_dup(q);
623 }
624 BN_free(ret->g);
625 ret->g = BN_dup(g);
626 if (ret->p == NULL || ret->q == NULL || ret->g == NULL) {
627 ok = -1;
628 goto err;
629 }
630 if (counter_ret != NULL)
631 *counter_ret = counter;
632 if (h_ret != NULL)
633 *h_ret = h;
634 }
635 OPENSSL_free(seed);
636 if (seed_out != seed_tmp)
637 OPENSSL_free(seed_tmp);
638 if (ctx)
639 BN_CTX_end(ctx);
640 BN_CTX_free(ctx);
641 BN_MONT_CTX_free(mont);
642 EVP_MD_CTX_cleanup(&mctx);
643 return ok;
644 }
645
646 int dsa_paramgen_check_g(DSA *dsa)
647 {
648 BN_CTX *ctx;
649 BIGNUM *tmp;
650 BN_MONT_CTX *mont = NULL;
651 int rv = -1;
652 ctx = BN_CTX_new();
653 if (ctx == NULL)
654 return -1;
655 BN_CTX_start(ctx);
656 if (BN_cmp(dsa->g, BN_value_one()) <= 0)
657 return 0;
658 if (BN_cmp(dsa->g, dsa->p) >= 0)
659 return 0;
660 tmp = BN_CTX_get(ctx);
661 if (!tmp)
662 goto err;
663 if ((mont = BN_MONT_CTX_new()) == NULL)
664 goto err;
665 if (!BN_MONT_CTX_set(mont, dsa->p, ctx))
666 goto err;
667 /* Work out g^q mod p */
668 if (!BN_mod_exp_mont(tmp, dsa->g, dsa->q, dsa->p, ctx, mont))
669 goto err;
670 if (!BN_cmp(tmp, BN_value_one()))
671 rv = 1;
672 else
673 rv = 0;
674 err:
675 BN_CTX_end(ctx);
676 BN_MONT_CTX_free(mont);
677 BN_CTX_free(ctx);
678 return rv;
679
680 }