]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/dsa/dsa_gen.c
remove FIPS module code from crypto/dsa
[thirdparty/openssl.git] / crypto / dsa / dsa_gen.c
1 /* crypto/dsa/dsa_gen.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #undef GENUINE_DSA
60
61 #ifdef GENUINE_DSA
62 /* Parameter generation follows the original release of FIPS PUB 186,
63 * Appendix 2.2 (i.e. use SHA as defined in FIPS PUB 180) */
64 #define HASH EVP_sha()
65 #else
66 /* Parameter generation follows the updated Appendix 2.2 for FIPS PUB 186,
67 * also Appendix 2.2 of FIPS PUB 186-1 (i.e. use SHA as defined in
68 * FIPS PUB 180-1) */
69 #define HASH EVP_sha1()
70 #endif
71
72 #include <openssl/opensslconf.h> /* To see if OPENSSL_NO_SHA is defined */
73
74 #ifndef OPENSSL_NO_SHA
75
76 #define OPENSSL_FIPSAPI
77
78 #include <stdio.h>
79 #include "cryptlib.h"
80 #include <openssl/evp.h>
81 #include <openssl/bn.h>
82 #include <openssl/rand.h>
83 #include <openssl/sha.h>
84
85 #include "dsa_locl.h"
86
87 int DSA_generate_parameters_ex(DSA *ret, int bits,
88 const unsigned char *seed_in, int seed_len,
89 int *counter_ret, unsigned long *h_ret, BN_GENCB *cb)
90 {
91 if(ret->meth->dsa_paramgen)
92 return ret->meth->dsa_paramgen(ret, bits, seed_in, seed_len,
93 counter_ret, h_ret, cb);
94 else
95 {
96 const EVP_MD *evpmd;
97 size_t qbits = bits >= 2048 ? 256 : 160;
98
99 if (bits >= 2048)
100 {
101 qbits = 256;
102 evpmd = EVP_sha256();
103 }
104 else
105 {
106 qbits = 160;
107 evpmd = EVP_sha1();
108 }
109
110 return dsa_builtin_paramgen(ret, bits, qbits, evpmd,
111 seed_in, seed_len, NULL, counter_ret, h_ret, cb);
112 }
113 }
114
115 int dsa_builtin_paramgen(DSA *ret, size_t bits, size_t qbits,
116 const EVP_MD *evpmd, const unsigned char *seed_in, size_t seed_len,
117 unsigned char *seed_out,
118 int *counter_ret, unsigned long *h_ret, BN_GENCB *cb)
119 {
120 int ok=0;
121 unsigned char seed[SHA256_DIGEST_LENGTH];
122 unsigned char md[SHA256_DIGEST_LENGTH];
123 unsigned char buf[SHA256_DIGEST_LENGTH],buf2[SHA256_DIGEST_LENGTH];
124 BIGNUM *r0,*W,*X,*c,*test;
125 BIGNUM *g=NULL,*q=NULL,*p=NULL;
126 BN_MONT_CTX *mont=NULL;
127 int i, k, n=0, m=0, qsize = qbits >> 3;
128 int counter=0;
129 int r=0;
130 BN_CTX *ctx=NULL;
131 unsigned int h=2;
132
133 if (qsize != SHA_DIGEST_LENGTH && qsize != SHA224_DIGEST_LENGTH &&
134 qsize != SHA256_DIGEST_LENGTH)
135 /* invalid q size */
136 return 0;
137
138 if (evpmd == NULL)
139 /* use SHA1 as default */
140 evpmd = EVP_sha1();
141
142 if (bits < 512)
143 bits = 512;
144
145 bits = (bits+63)/64*64;
146
147 /* NB: seed_len == 0 is special case: copy generated seed to
148 * seed_in if it is not NULL.
149 */
150 if (seed_len && (seed_len < (size_t)qsize))
151 seed_in = NULL; /* seed buffer too small -- ignore */
152 if (seed_len > (size_t)qsize)
153 seed_len = qsize; /* App. 2.2 of FIPS PUB 186 allows larger SEED,
154 * but our internal buffers are restricted to 160 bits*/
155 if (seed_in != NULL)
156 memcpy(seed, seed_in, seed_len);
157
158 if ((ctx=BN_CTX_new()) == NULL)
159 goto err;
160
161 if ((mont=BN_MONT_CTX_new()) == NULL)
162 goto err;
163
164 BN_CTX_start(ctx);
165 r0 = BN_CTX_get(ctx);
166 g = BN_CTX_get(ctx);
167 W = BN_CTX_get(ctx);
168 q = BN_CTX_get(ctx);
169 X = BN_CTX_get(ctx);
170 c = BN_CTX_get(ctx);
171 p = BN_CTX_get(ctx);
172 test = BN_CTX_get(ctx);
173
174 if (!BN_lshift(test,BN_value_one(),bits-1))
175 goto err;
176
177 for (;;)
178 {
179 for (;;) /* find q */
180 {
181 int seed_is_random;
182
183 /* step 1 */
184 if(!BN_GENCB_call(cb, 0, m++))
185 goto err;
186
187 if (!seed_len)
188 {
189 if (RAND_pseudo_bytes(seed, qsize) < 0)
190 goto err;
191 seed_is_random = 1;
192 }
193 else
194 {
195 seed_is_random = 0;
196 seed_len=0; /* use random seed if 'seed_in' turns out to be bad*/
197 }
198 memcpy(buf , seed, qsize);
199 memcpy(buf2, seed, qsize);
200 /* precompute "SEED + 1" for step 7: */
201 for (i = qsize-1; i >= 0; i--)
202 {
203 buf[i]++;
204 if (buf[i] != 0)
205 break;
206 }
207
208 /* step 2 */
209 if (!EVP_Digest(seed, qsize, md, NULL, evpmd, NULL))
210 goto err;
211 if (!EVP_Digest(buf, qsize, buf2, NULL, evpmd, NULL))
212 goto err;
213 for (i = 0; i < qsize; i++)
214 md[i]^=buf2[i];
215
216 /* step 3 */
217 md[0] |= 0x80;
218 md[qsize-1] |= 0x01;
219 if (!BN_bin2bn(md, qsize, q))
220 goto err;
221
222 /* step 4 */
223 r = BN_is_prime_fasttest_ex(q, DSS_prime_checks, ctx,
224 seed_is_random, cb);
225 if (r > 0)
226 break;
227 if (r != 0)
228 goto err;
229
230 /* do a callback call */
231 /* step 5 */
232 }
233
234 if(!BN_GENCB_call(cb, 2, 0)) goto err;
235 if(!BN_GENCB_call(cb, 3, 0)) goto err;
236
237 /* step 6 */
238 counter=0;
239 /* "offset = 2" */
240
241 n=(bits-1)/160;
242
243 for (;;)
244 {
245 if ((counter != 0) && !BN_GENCB_call(cb, 0, counter))
246 goto err;
247
248 /* step 7 */
249 BN_zero(W);
250 /* now 'buf' contains "SEED + offset - 1" */
251 for (k=0; k<=n; k++)
252 {
253 /* obtain "SEED + offset + k" by incrementing: */
254 for (i = qsize-1; i >= 0; i--)
255 {
256 buf[i]++;
257 if (buf[i] != 0)
258 break;
259 }
260
261 if (!EVP_Digest(buf, qsize, md ,NULL, evpmd,
262 NULL))
263 goto err;
264
265 /* step 8 */
266 if (!BN_bin2bn(md, qsize, r0))
267 goto err;
268 if (!BN_lshift(r0,r0,(qsize << 3)*k)) goto err;
269 if (!BN_add(W,W,r0)) goto err;
270 }
271
272 /* more of step 8 */
273 if (!BN_mask_bits(W,bits-1)) goto err;
274 if (!BN_copy(X,W)) goto err;
275 if (!BN_add(X,X,test)) goto err;
276
277 /* step 9 */
278 if (!BN_lshift1(r0,q)) goto err;
279 if (!BN_mod(c,X,r0,ctx)) goto err;
280 if (!BN_sub(r0,c,BN_value_one())) goto err;
281 if (!BN_sub(p,X,r0)) goto err;
282
283 /* step 10 */
284 if (BN_cmp(p,test) >= 0)
285 {
286 /* step 11 */
287 r = BN_is_prime_fasttest_ex(p, DSS_prime_checks,
288 ctx, 1, cb);
289 if (r > 0)
290 goto end; /* found it */
291 if (r != 0)
292 goto err;
293 }
294
295 /* step 13 */
296 counter++;
297 /* "offset = offset + n + 1" */
298
299 /* step 14 */
300 if (counter >= 4096) break;
301 }
302 }
303 end:
304 if(!BN_GENCB_call(cb, 2, 1))
305 goto err;
306
307 /* We now need to generate g */
308 /* Set r0=(p-1)/q */
309 if (!BN_sub(test,p,BN_value_one())) goto err;
310 if (!BN_div(r0,NULL,test,q,ctx)) goto err;
311
312 if (!BN_set_word(test,h)) goto err;
313 if (!BN_MONT_CTX_set(mont,p,ctx)) goto err;
314
315 for (;;)
316 {
317 /* g=test^r0%p */
318 if (!BN_mod_exp_mont(g,test,r0,p,ctx,mont)) goto err;
319 if (!BN_is_one(g)) break;
320 if (!BN_add(test,test,BN_value_one())) goto err;
321 h++;
322 }
323
324 if(!BN_GENCB_call(cb, 3, 1))
325 goto err;
326
327 ok=1;
328 err:
329 if (ok)
330 {
331 if(ret->p) BN_free(ret->p);
332 if(ret->q) BN_free(ret->q);
333 if(ret->g) BN_free(ret->g);
334 ret->p=BN_dup(p);
335 ret->q=BN_dup(q);
336 ret->g=BN_dup(g);
337 if (ret->p == NULL || ret->q == NULL || ret->g == NULL)
338 {
339 ok=0;
340 goto err;
341 }
342 if (counter_ret != NULL) *counter_ret=counter;
343 if (h_ret != NULL) *h_ret=h;
344 if (seed_out)
345 memcpy(seed_out, seed, qsize);
346 }
347 if(ctx)
348 {
349 BN_CTX_end(ctx);
350 BN_CTX_free(ctx);
351 }
352 if (mont != NULL) BN_MONT_CTX_free(mont);
353 return ok;
354 }
355
356 /* This is a parameter generation algorithm for the DSA2 algorithm as
357 * described in FIPS 186-3.
358 */
359
360 int dsa_builtin_paramgen2(DSA *ret, size_t L, size_t N,
361 const EVP_MD *evpmd, const unsigned char *seed_in, size_t seed_len,
362 int idx, unsigned char *seed_out,
363 int *counter_ret, unsigned long *h_ret, BN_GENCB *cb)
364 {
365 int ok=-1;
366 unsigned char *seed = NULL, *seed_tmp = NULL;
367 unsigned char md[EVP_MAX_MD_SIZE];
368 int mdsize;
369 BIGNUM *r0,*W,*X,*c,*test;
370 BIGNUM *g=NULL,*q=NULL,*p=NULL;
371 BN_MONT_CTX *mont=NULL;
372 int i, k, n=0, m=0, qsize = N >> 3;
373 int counter=0;
374 int r=0;
375 BN_CTX *ctx=NULL;
376 EVP_MD_CTX mctx;
377 unsigned int h=2;
378
379 EVP_MD_CTX_init(&mctx);
380
381 if (evpmd == NULL)
382 {
383 if (N == 160)
384 evpmd = EVP_sha1();
385 else if (N == 224)
386 evpmd = EVP_sha224();
387 else
388 evpmd = EVP_sha256();
389 }
390
391 mdsize = M_EVP_MD_size(evpmd);
392 /* If unverificable g generation only don't need seed */
393 if (!ret->p || !ret->q || idx >= 0)
394 {
395 if (seed_len == 0)
396 seed_len = mdsize;
397
398 seed = OPENSSL_malloc(seed_len);
399
400 if (seed_out)
401 seed_tmp = seed_out;
402 else
403 seed_tmp = OPENSSL_malloc(seed_len);
404
405 if (!seed || !seed_tmp)
406 goto err;
407
408 if (seed_in)
409 memcpy(seed, seed_in, seed_len);
410
411 }
412
413 if ((ctx=BN_CTX_new()) == NULL)
414 goto err;
415
416 if ((mont=BN_MONT_CTX_new()) == NULL)
417 goto err;
418
419 BN_CTX_start(ctx);
420 r0 = BN_CTX_get(ctx);
421 g = BN_CTX_get(ctx);
422 W = BN_CTX_get(ctx);
423 X = BN_CTX_get(ctx);
424 c = BN_CTX_get(ctx);
425 test = BN_CTX_get(ctx);
426
427 /* if p, q already supplied generate g only */
428 if (ret->p && ret->q)
429 {
430 p = ret->p;
431 q = ret->q;
432 if (idx >= 0)
433 memcpy(seed_tmp, seed, seed_len);
434 goto g_only;
435 }
436 else
437 {
438 p = BN_CTX_get(ctx);
439 q = BN_CTX_get(ctx);
440 }
441
442 if (!BN_lshift(test,BN_value_one(),L-1))
443 goto err;
444 for (;;)
445 {
446 for (;;) /* find q */
447 {
448 unsigned char *pmd;
449 /* step 1 */
450 if(!BN_GENCB_call(cb, 0, m++))
451 goto err;
452
453 if (!seed_in)
454 {
455 if (RAND_pseudo_bytes(seed, seed_len) < 0)
456 goto err;
457 }
458 /* step 2 */
459 if (!EVP_Digest(seed, seed_len, md, NULL, evpmd, NULL))
460 goto err;
461 /* Take least significant bits of md */
462 if (mdsize > qsize)
463 pmd = md + mdsize - qsize;
464 else
465 pmd = md;
466
467 if (mdsize < qsize)
468 memset(md + mdsize, 0, qsize - mdsize);
469
470 /* step 3 */
471 pmd[0] |= 0x80;
472 pmd[qsize-1] |= 0x01;
473 if (!BN_bin2bn(pmd, qsize, q))
474 goto err;
475
476 /* step 4 */
477 r = BN_is_prime_fasttest_ex(q, DSS_prime_checks, ctx,
478 seed_in ? 1 : 0, cb);
479 if (r > 0)
480 break;
481 if (r != 0)
482 goto err;
483 /* Provided seed didn't produce a prime: error */
484 if (seed_in)
485 {
486 ok = 0;
487 DSAerr(DSA_F_DSA_BUILTIN_PARAMGEN2, DSA_R_Q_NOT_PRIME);
488 goto err;
489 }
490
491 /* do a callback call */
492 /* step 5 */
493 }
494 /* Copy seed to seed_out before we mess with it */
495 if (seed_out)
496 memcpy(seed_out, seed, seed_len);
497
498 if(!BN_GENCB_call(cb, 2, 0)) goto err;
499 if(!BN_GENCB_call(cb, 3, 0)) goto err;
500
501 /* step 6 */
502 counter=0;
503 /* "offset = 1" */
504
505 n=(L-1)/(mdsize << 3);
506
507 for (;;)
508 {
509 if ((counter != 0) && !BN_GENCB_call(cb, 0, counter))
510 goto err;
511
512 /* step 7 */
513 BN_zero(W);
514 /* now 'buf' contains "SEED + offset - 1" */
515 for (k=0; k<=n; k++)
516 {
517 /* obtain "SEED + offset + k" by incrementing: */
518 for (i = seed_len-1; i >= 0; i--)
519 {
520 seed[i]++;
521 if (seed[i] != 0)
522 break;
523 }
524
525 if (!EVP_Digest(seed, seed_len, md ,NULL, evpmd,
526 NULL))
527 goto err;
528
529 /* step 8 */
530 if (!BN_bin2bn(md, mdsize, r0))
531 goto err;
532 if (!BN_lshift(r0,r0,(mdsize << 3)*k)) goto err;
533 if (!BN_add(W,W,r0)) goto err;
534 }
535
536 /* more of step 8 */
537 if (!BN_mask_bits(W,L-1)) goto err;
538 if (!BN_copy(X,W)) goto err;
539 if (!BN_add(X,X,test)) goto err;
540
541 /* step 9 */
542 if (!BN_lshift1(r0,q)) goto err;
543 if (!BN_mod(c,X,r0,ctx)) goto err;
544 if (!BN_sub(r0,c,BN_value_one())) goto err;
545 if (!BN_sub(p,X,r0)) goto err;
546
547 /* step 10 */
548 if (BN_cmp(p,test) >= 0)
549 {
550 /* step 11 */
551 r = BN_is_prime_fasttest_ex(p, DSS_prime_checks,
552 ctx, 1, cb);
553 if (r > 0)
554 goto end; /* found it */
555 if (r != 0)
556 goto err;
557 }
558
559 /* step 13 */
560 counter++;
561 /* "offset = offset + n + 1" */
562
563 /* step 14 */
564 if (counter >= (int)(4 * L)) break;
565 }
566 if (seed_in)
567 {
568 ok = 0;
569 DSAerr(DSA_F_DSA_BUILTIN_PARAMGEN2, DSA_R_INVALID_PARAMETERS);
570 goto err;
571 }
572 }
573 end:
574 if(!BN_GENCB_call(cb, 2, 1))
575 goto err;
576
577 g_only:
578
579 /* We now need to generate g */
580 /* Set r0=(p-1)/q */
581 if (!BN_sub(test,p,BN_value_one())) goto err;
582 if (!BN_div(r0,NULL,test,q,ctx)) goto err;
583
584 if (idx < 0)
585 {
586 if (!BN_set_word(test,h))
587 goto err;
588 }
589 else
590 h = 1;
591 if (!BN_MONT_CTX_set(mont,p,ctx)) goto err;
592
593 for (;;)
594 {
595 static const unsigned char ggen[4] = {0x67,0x67,0x65,0x6e};
596 if (idx >= 0)
597 {
598 md[0] = idx & 0xff;
599 md[1] = (h >> 8) & 0xff;
600 md[2] = h & 0xff;
601 if (!EVP_DigestInit_ex(&mctx, evpmd, NULL))
602 goto err;
603 if (!EVP_DigestUpdate(&mctx, seed_tmp, seed_len))
604 goto err;
605 if (!EVP_DigestUpdate(&mctx, ggen, sizeof(ggen)))
606 goto err;
607 if (!EVP_DigestUpdate(&mctx, md, 3))
608 goto err;
609 if (!EVP_DigestFinal_ex(&mctx, md, NULL))
610 goto err;
611 if (!BN_bin2bn(md, mdsize, test))
612 goto err;
613 }
614 /* g=test^r0%p */
615 if (!BN_mod_exp_mont(g,test,r0,p,ctx,mont)) goto err;
616 if (!BN_is_one(g)) break;
617 if (idx < 0 && !BN_add(test,test,BN_value_one())) goto err;
618 h++;
619 if ( idx >= 0 && h > 0xffff)
620 goto err;
621 }
622
623 if(!BN_GENCB_call(cb, 3, 1))
624 goto err;
625
626 ok=1;
627 err:
628 if (ok == 1)
629 {
630 if (p != ret->p)
631 {
632 if(ret->p) BN_free(ret->p);
633 ret->p=BN_dup(p);
634 }
635 if (q != ret->q)
636 {
637 if(ret->q) BN_free(ret->q);
638 ret->q=BN_dup(q);
639 }
640 if(ret->g) BN_free(ret->g);
641 ret->g=BN_dup(g);
642 if (ret->p == NULL || ret->q == NULL || ret->g == NULL)
643 {
644 ok=-1;
645 goto err;
646 }
647 if (counter_ret != NULL) *counter_ret=counter;
648 if (h_ret != NULL) *h_ret=h;
649 }
650 if (seed)
651 OPENSSL_free(seed);
652 if (seed_out != seed_tmp)
653 OPENSSL_free(seed_tmp);
654 if(ctx)
655 {
656 BN_CTX_end(ctx);
657 BN_CTX_free(ctx);
658 }
659 if (mont != NULL) BN_MONT_CTX_free(mont);
660 EVP_MD_CTX_cleanup(&mctx);
661 return ok;
662 }
663
664 int dsa_paramgen_check_g(DSA *dsa)
665 {
666 BN_CTX *ctx;
667 BIGNUM *tmp;
668 BN_MONT_CTX *mont = NULL;
669 int rv = -1;
670 ctx = BN_CTX_new();
671 if (!ctx)
672 return -1;
673 BN_CTX_start(ctx);
674 if (BN_cmp(dsa->g, BN_value_one()) <= 0)
675 return 0;
676 if (BN_cmp(dsa->g, dsa->p) >= 0)
677 return 0;
678 tmp = BN_CTX_get(ctx);
679 if (!tmp)
680 goto err;
681 if ((mont=BN_MONT_CTX_new()) == NULL)
682 goto err;
683 if (!BN_MONT_CTX_set(mont,dsa->p,ctx))
684 goto err;
685 /* Work out g^q mod p */
686 if (!BN_mod_exp_mont(tmp,dsa->g,dsa->q, dsa->p, ctx, mont))
687 goto err;
688 if (!BN_cmp(tmp, BN_value_one()))
689 rv = 1;
690 else
691 rv = 0;
692 err:
693 BN_CTX_end(ctx);
694 if (mont)
695 BN_MONT_CTX_free(mont);
696 BN_CTX_free(ctx);
697 return rv;
698
699 }
700
701 #endif