]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/dsa/dsa_gen.c
b3fb27f4f01878ff90b91c3e67c5cf98fe847b35
[thirdparty/openssl.git] / crypto / dsa / dsa_gen.c
1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57
58 /*
59 * Parameter generation follows the updated Appendix 2.2 for FIPS PUB 186,
60 * also Appendix 2.2 of FIPS PUB 186-1 (i.e. use SHA as defined in FIPS PUB
61 * 180-1)
62 */
63 #define xxxHASH EVP_sha1()
64
65 #include <openssl/opensslconf.h> /* To see if OPENSSL_NO_SHA is defined */
66
67 #include <stdio.h>
68 #include "internal/cryptlib.h"
69 #include <openssl/evp.h>
70 #include <openssl/bn.h>
71 #include <openssl/rand.h>
72 #include <openssl/sha.h>
73
74 #include "dsa_locl.h"
75
76 int DSA_generate_parameters_ex(DSA *ret, int bits,
77 const unsigned char *seed_in, int seed_len,
78 int *counter_ret, unsigned long *h_ret,
79 BN_GENCB *cb)
80 {
81 if (ret->meth->dsa_paramgen)
82 return ret->meth->dsa_paramgen(ret, bits, seed_in, seed_len,
83 counter_ret, h_ret, cb);
84 else {
85 const EVP_MD *evpmd = bits >= 2048 ? EVP_sha256() : EVP_sha1();
86 size_t qbits = EVP_MD_size(evpmd) * 8;
87
88 return dsa_builtin_paramgen(ret, bits, qbits, evpmd,
89 seed_in, seed_len, NULL, counter_ret,
90 h_ret, cb);
91 }
92 }
93
94 int dsa_builtin_paramgen(DSA *ret, size_t bits, size_t qbits,
95 const EVP_MD *evpmd, const unsigned char *seed_in,
96 size_t seed_len, unsigned char *seed_out,
97 int *counter_ret, unsigned long *h_ret, BN_GENCB *cb)
98 {
99 int ok = 0;
100 unsigned char seed[SHA256_DIGEST_LENGTH];
101 unsigned char md[SHA256_DIGEST_LENGTH];
102 unsigned char buf[SHA256_DIGEST_LENGTH], buf2[SHA256_DIGEST_LENGTH];
103 BIGNUM *r0, *W, *X, *c, *test;
104 BIGNUM *g = NULL, *q = NULL, *p = NULL;
105 BN_MONT_CTX *mont = NULL;
106 int i, k, n = 0, m = 0, qsize = qbits >> 3;
107 int counter = 0;
108 int r = 0;
109 BN_CTX *ctx = NULL;
110 unsigned int h = 2;
111
112 if (qsize != SHA_DIGEST_LENGTH && qsize != SHA224_DIGEST_LENGTH &&
113 qsize != SHA256_DIGEST_LENGTH)
114 /* invalid q size */
115 return 0;
116
117 if (evpmd == NULL)
118 /* use SHA1 as default */
119 evpmd = EVP_sha1();
120
121 if (bits < 512)
122 bits = 512;
123
124 bits = (bits + 63) / 64 * 64;
125
126 if (seed_in != NULL) {
127 if (seed_len < (size_t)qsize)
128 return 0;
129 if (seed_len > (size_t)qsize) {
130 /* Only consume as much seed as is expected. */
131 seed_len = qsize;
132 }
133 memcpy(seed, seed_in, seed_len);
134 }
135
136 if ((mont = BN_MONT_CTX_new()) == NULL)
137 goto err;
138
139 if ((ctx = BN_CTX_new()) == NULL)
140 goto err;
141
142 BN_CTX_start(ctx);
143
144 r0 = BN_CTX_get(ctx);
145 g = BN_CTX_get(ctx);
146 W = BN_CTX_get(ctx);
147 q = BN_CTX_get(ctx);
148 X = BN_CTX_get(ctx);
149 c = BN_CTX_get(ctx);
150 p = BN_CTX_get(ctx);
151 test = BN_CTX_get(ctx);
152
153 if (!BN_lshift(test, BN_value_one(), bits - 1))
154 goto err;
155
156 for (;;) {
157 for (;;) { /* find q */
158 int use_random_seed = (seed_in == NULL);
159
160 /* step 1 */
161 if (!BN_GENCB_call(cb, 0, m++))
162 goto err;
163
164 if (use_random_seed) {
165 if (RAND_bytes(seed, qsize) <= 0)
166 goto err;
167 } else {
168 /* If we come back through, use random seed next time. */
169 seed_in = NULL;
170 }
171 memcpy(buf, seed, qsize);
172 memcpy(buf2, seed, qsize);
173 /* precompute "SEED + 1" for step 7: */
174 for (i = qsize - 1; i >= 0; i--) {
175 buf[i]++;
176 if (buf[i] != 0)
177 break;
178 }
179
180 /* step 2 */
181 if (!EVP_Digest(seed, qsize, md, NULL, evpmd, NULL))
182 goto err;
183 if (!EVP_Digest(buf, qsize, buf2, NULL, evpmd, NULL))
184 goto err;
185 for (i = 0; i < qsize; i++)
186 md[i] ^= buf2[i];
187
188 /* step 3 */
189 md[0] |= 0x80;
190 md[qsize - 1] |= 0x01;
191 if (!BN_bin2bn(md, qsize, q))
192 goto err;
193
194 /* step 4 */
195 r = BN_is_prime_fasttest_ex(q, DSS_prime_checks, ctx,
196 use_random_seed, cb);
197 if (r > 0)
198 break;
199 if (r != 0)
200 goto err;
201
202 /* do a callback call */
203 /* step 5 */
204 }
205
206 if (!BN_GENCB_call(cb, 2, 0))
207 goto err;
208 if (!BN_GENCB_call(cb, 3, 0))
209 goto err;
210
211 /* step 6 */
212 counter = 0;
213 /* "offset = 2" */
214
215 n = (bits - 1) / 160;
216
217 for (;;) {
218 if ((counter != 0) && !BN_GENCB_call(cb, 0, counter))
219 goto err;
220
221 /* step 7 */
222 BN_zero(W);
223 /* now 'buf' contains "SEED + offset - 1" */
224 for (k = 0; k <= n; k++) {
225 /*
226 * obtain "SEED + offset + k" by incrementing:
227 */
228 for (i = qsize - 1; i >= 0; i--) {
229 buf[i]++;
230 if (buf[i] != 0)
231 break;
232 }
233
234 if (!EVP_Digest(buf, qsize, md, NULL, evpmd, NULL))
235 goto err;
236
237 /* step 8 */
238 if (!BN_bin2bn(md, qsize, r0))
239 goto err;
240 if (!BN_lshift(r0, r0, (qsize << 3) * k))
241 goto err;
242 if (!BN_add(W, W, r0))
243 goto err;
244 }
245
246 /* more of step 8 */
247 if (!BN_mask_bits(W, bits - 1))
248 goto err;
249 if (!BN_copy(X, W))
250 goto err;
251 if (!BN_add(X, X, test))
252 goto err;
253
254 /* step 9 */
255 if (!BN_lshift1(r0, q))
256 goto err;
257 if (!BN_mod(c, X, r0, ctx))
258 goto err;
259 if (!BN_sub(r0, c, BN_value_one()))
260 goto err;
261 if (!BN_sub(p, X, r0))
262 goto err;
263
264 /* step 10 */
265 if (BN_cmp(p, test) >= 0) {
266 /* step 11 */
267 r = BN_is_prime_fasttest_ex(p, DSS_prime_checks, ctx, 1, cb);
268 if (r > 0)
269 goto end; /* found it */
270 if (r != 0)
271 goto err;
272 }
273
274 /* step 13 */
275 counter++;
276 /* "offset = offset + n + 1" */
277
278 /* step 14 */
279 if (counter >= 4096)
280 break;
281 }
282 }
283 end:
284 if (!BN_GENCB_call(cb, 2, 1))
285 goto err;
286
287 /* We now need to generate g */
288 /* Set r0=(p-1)/q */
289 if (!BN_sub(test, p, BN_value_one()))
290 goto err;
291 if (!BN_div(r0, NULL, test, q, ctx))
292 goto err;
293
294 if (!BN_set_word(test, h))
295 goto err;
296 if (!BN_MONT_CTX_set(mont, p, ctx))
297 goto err;
298
299 for (;;) {
300 /* g=test^r0%p */
301 if (!BN_mod_exp_mont(g, test, r0, p, ctx, mont))
302 goto err;
303 if (!BN_is_one(g))
304 break;
305 if (!BN_add(test, test, BN_value_one()))
306 goto err;
307 h++;
308 }
309
310 if (!BN_GENCB_call(cb, 3, 1))
311 goto err;
312
313 ok = 1;
314 err:
315 if (ok) {
316 BN_free(ret->p);
317 BN_free(ret->q);
318 BN_free(ret->g);
319 ret->p = BN_dup(p);
320 ret->q = BN_dup(q);
321 ret->g = BN_dup(g);
322 if (ret->p == NULL || ret->q == NULL || ret->g == NULL) {
323 ok = 0;
324 goto err;
325 }
326 if (counter_ret != NULL)
327 *counter_ret = counter;
328 if (h_ret != NULL)
329 *h_ret = h;
330 if (seed_out)
331 memcpy(seed_out, seed, qsize);
332 }
333 if (ctx)
334 BN_CTX_end(ctx);
335 BN_CTX_free(ctx);
336 BN_MONT_CTX_free(mont);
337 return ok;
338 }
339
340 /*
341 * This is a parameter generation algorithm for the DSA2 algorithm as
342 * described in FIPS 186-3.
343 */
344
345 int dsa_builtin_paramgen2(DSA *ret, size_t L, size_t N,
346 const EVP_MD *evpmd, const unsigned char *seed_in,
347 size_t seed_len, int idx, unsigned char *seed_out,
348 int *counter_ret, unsigned long *h_ret,
349 BN_GENCB *cb)
350 {
351 int ok = -1;
352 unsigned char *seed = NULL, *seed_tmp = NULL;
353 unsigned char md[EVP_MAX_MD_SIZE];
354 int mdsize;
355 BIGNUM *r0, *W, *X, *c, *test;
356 BIGNUM *g = NULL, *q = NULL, *p = NULL;
357 BN_MONT_CTX *mont = NULL;
358 int i, k, n = 0, m = 0, qsize = N >> 3;
359 int counter = 0;
360 int r = 0;
361 BN_CTX *ctx = NULL;
362 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
363 unsigned int h = 2;
364
365 if (mctx == NULL)
366 goto err;
367
368 if (evpmd == NULL) {
369 if (N == 160)
370 evpmd = EVP_sha1();
371 else if (N == 224)
372 evpmd = EVP_sha224();
373 else
374 evpmd = EVP_sha256();
375 }
376
377 mdsize = EVP_MD_size(evpmd);
378 /* If unverificable g generation only don't need seed */
379 if (!ret->p || !ret->q || idx >= 0) {
380 if (seed_len == 0)
381 seed_len = mdsize;
382
383 seed = OPENSSL_malloc(seed_len);
384
385 if (seed_out)
386 seed_tmp = seed_out;
387 else
388 seed_tmp = OPENSSL_malloc(seed_len);
389
390 if (seed == NULL || seed_tmp == NULL)
391 goto err;
392
393 if (seed_in)
394 memcpy(seed, seed_in, seed_len);
395
396 }
397
398 if ((ctx = BN_CTX_new()) == NULL)
399 goto err;
400
401 if ((mont = BN_MONT_CTX_new()) == NULL)
402 goto err;
403
404 BN_CTX_start(ctx);
405 r0 = BN_CTX_get(ctx);
406 g = BN_CTX_get(ctx);
407 W = BN_CTX_get(ctx);
408 X = BN_CTX_get(ctx);
409 c = BN_CTX_get(ctx);
410 test = BN_CTX_get(ctx);
411
412 /* if p, q already supplied generate g only */
413 if (ret->p && ret->q) {
414 p = ret->p;
415 q = ret->q;
416 if (idx >= 0)
417 memcpy(seed_tmp, seed, seed_len);
418 goto g_only;
419 } else {
420 p = BN_CTX_get(ctx);
421 q = BN_CTX_get(ctx);
422 }
423
424 if (!BN_lshift(test, BN_value_one(), L - 1))
425 goto err;
426 for (;;) {
427 for (;;) { /* find q */
428 unsigned char *pmd;
429 /* step 1 */
430 if (!BN_GENCB_call(cb, 0, m++))
431 goto err;
432
433 if (!seed_in) {
434 if (RAND_bytes(seed, seed_len) <= 0)
435 goto err;
436 }
437 /* step 2 */
438 if (!EVP_Digest(seed, seed_len, md, NULL, evpmd, NULL))
439 goto err;
440 /* Take least significant bits of md */
441 if (mdsize > qsize)
442 pmd = md + mdsize - qsize;
443 else
444 pmd = md;
445
446 if (mdsize < qsize)
447 memset(md + mdsize, 0, qsize - mdsize);
448
449 /* step 3 */
450 pmd[0] |= 0x80;
451 pmd[qsize - 1] |= 0x01;
452 if (!BN_bin2bn(pmd, qsize, q))
453 goto err;
454
455 /* step 4 */
456 r = BN_is_prime_fasttest_ex(q, DSS_prime_checks, ctx,
457 seed_in ? 1 : 0, cb);
458 if (r > 0)
459 break;
460 if (r != 0)
461 goto err;
462 /* Provided seed didn't produce a prime: error */
463 if (seed_in) {
464 ok = 0;
465 DSAerr(DSA_F_DSA_BUILTIN_PARAMGEN2, DSA_R_Q_NOT_PRIME);
466 goto err;
467 }
468
469 /* do a callback call */
470 /* step 5 */
471 }
472 /* Copy seed to seed_out before we mess with it */
473 if (seed_out)
474 memcpy(seed_out, seed, seed_len);
475
476 if (!BN_GENCB_call(cb, 2, 0))
477 goto err;
478 if (!BN_GENCB_call(cb, 3, 0))
479 goto err;
480
481 /* step 6 */
482 counter = 0;
483 /* "offset = 1" */
484
485 n = (L - 1) / (mdsize << 3);
486
487 for (;;) {
488 if ((counter != 0) && !BN_GENCB_call(cb, 0, counter))
489 goto err;
490
491 /* step 7 */
492 BN_zero(W);
493 /* now 'buf' contains "SEED + offset - 1" */
494 for (k = 0; k <= n; k++) {
495 /*
496 * obtain "SEED + offset + k" by incrementing:
497 */
498 for (i = seed_len - 1; i >= 0; i--) {
499 seed[i]++;
500 if (seed[i] != 0)
501 break;
502 }
503
504 if (!EVP_Digest(seed, seed_len, md, NULL, evpmd, NULL))
505 goto err;
506
507 /* step 8 */
508 if (!BN_bin2bn(md, mdsize, r0))
509 goto err;
510 if (!BN_lshift(r0, r0, (mdsize << 3) * k))
511 goto err;
512 if (!BN_add(W, W, r0))
513 goto err;
514 }
515
516 /* more of step 8 */
517 if (!BN_mask_bits(W, L - 1))
518 goto err;
519 if (!BN_copy(X, W))
520 goto err;
521 if (!BN_add(X, X, test))
522 goto err;
523
524 /* step 9 */
525 if (!BN_lshift1(r0, q))
526 goto err;
527 if (!BN_mod(c, X, r0, ctx))
528 goto err;
529 if (!BN_sub(r0, c, BN_value_one()))
530 goto err;
531 if (!BN_sub(p, X, r0))
532 goto err;
533
534 /* step 10 */
535 if (BN_cmp(p, test) >= 0) {
536 /* step 11 */
537 r = BN_is_prime_fasttest_ex(p, DSS_prime_checks, ctx, 1, cb);
538 if (r > 0)
539 goto end; /* found it */
540 if (r != 0)
541 goto err;
542 }
543
544 /* step 13 */
545 counter++;
546 /* "offset = offset + n + 1" */
547
548 /* step 14 */
549 if (counter >= (int)(4 * L))
550 break;
551 }
552 if (seed_in) {
553 ok = 0;
554 DSAerr(DSA_F_DSA_BUILTIN_PARAMGEN2, DSA_R_INVALID_PARAMETERS);
555 goto err;
556 }
557 }
558 end:
559 if (!BN_GENCB_call(cb, 2, 1))
560 goto err;
561
562 g_only:
563
564 /* We now need to generate g */
565 /* Set r0=(p-1)/q */
566 if (!BN_sub(test, p, BN_value_one()))
567 goto err;
568 if (!BN_div(r0, NULL, test, q, ctx))
569 goto err;
570
571 if (idx < 0) {
572 if (!BN_set_word(test, h))
573 goto err;
574 } else
575 h = 1;
576 if (!BN_MONT_CTX_set(mont, p, ctx))
577 goto err;
578
579 for (;;) {
580 static const unsigned char ggen[4] = { 0x67, 0x67, 0x65, 0x6e };
581 if (idx >= 0) {
582 md[0] = idx & 0xff;
583 md[1] = (h >> 8) & 0xff;
584 md[2] = h & 0xff;
585 if (!EVP_DigestInit_ex(mctx, evpmd, NULL))
586 goto err;
587 if (!EVP_DigestUpdate(mctx, seed_tmp, seed_len))
588 goto err;
589 if (!EVP_DigestUpdate(mctx, ggen, sizeof(ggen)))
590 goto err;
591 if (!EVP_DigestUpdate(mctx, md, 3))
592 goto err;
593 if (!EVP_DigestFinal_ex(mctx, md, NULL))
594 goto err;
595 if (!BN_bin2bn(md, mdsize, test))
596 goto err;
597 }
598 /* g=test^r0%p */
599 if (!BN_mod_exp_mont(g, test, r0, p, ctx, mont))
600 goto err;
601 if (!BN_is_one(g))
602 break;
603 if (idx < 0 && !BN_add(test, test, BN_value_one()))
604 goto err;
605 h++;
606 if (idx >= 0 && h > 0xffff)
607 goto err;
608 }
609
610 if (!BN_GENCB_call(cb, 3, 1))
611 goto err;
612
613 ok = 1;
614 err:
615 if (ok == 1) {
616 if (p != ret->p) {
617 BN_free(ret->p);
618 ret->p = BN_dup(p);
619 }
620 if (q != ret->q) {
621 BN_free(ret->q);
622 ret->q = BN_dup(q);
623 }
624 BN_free(ret->g);
625 ret->g = BN_dup(g);
626 if (ret->p == NULL || ret->q == NULL || ret->g == NULL) {
627 ok = -1;
628 goto err;
629 }
630 if (counter_ret != NULL)
631 *counter_ret = counter;
632 if (h_ret != NULL)
633 *h_ret = h;
634 }
635 OPENSSL_free(seed);
636 if (seed_out != seed_tmp)
637 OPENSSL_free(seed_tmp);
638 if (ctx)
639 BN_CTX_end(ctx);
640 BN_CTX_free(ctx);
641 BN_MONT_CTX_free(mont);
642 EVP_MD_CTX_free(mctx);
643 return ok;
644 }
645
646 int dsa_paramgen_check_g(DSA *dsa)
647 {
648 BN_CTX *ctx;
649 BIGNUM *tmp;
650 BN_MONT_CTX *mont = NULL;
651 int rv = -1;
652 ctx = BN_CTX_new();
653 if (ctx == NULL)
654 return -1;
655 BN_CTX_start(ctx);
656 if (BN_cmp(dsa->g, BN_value_one()) <= 0)
657 return 0;
658 if (BN_cmp(dsa->g, dsa->p) >= 0)
659 return 0;
660 tmp = BN_CTX_get(ctx);
661 if (!tmp)
662 goto err;
663 if ((mont = BN_MONT_CTX_new()) == NULL)
664 goto err;
665 if (!BN_MONT_CTX_set(mont, dsa->p, ctx))
666 goto err;
667 /* Work out g^q mod p */
668 if (!BN_mod_exp_mont(tmp, dsa->g, dsa->q, dsa->p, ctx, mont))
669 goto err;
670 if (!BN_cmp(tmp, BN_value_one()))
671 rv = 1;
672 else
673 rv = 0;
674 err:
675 BN_CTX_end(ctx);
676 BN_MONT_CTX_free(mont);
677 BN_CTX_free(ctx);
678 return rv;
679
680 }