]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/ec/ec_ameth.c
Add support for ECDH KARI.
[thirdparty/openssl.git] / crypto / ec / ec_ameth.c
1 /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
2 * project 2006.
3 */
4 /* ====================================================================
5 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
6 *
7 * Redistribution and use in source and binary forms, with or without
8 * modification, are permitted provided that the following conditions
9 * are met:
10 *
11 * 1. Redistributions of source code must retain the above copyright
12 * notice, this list of conditions and the following disclaimer.
13 *
14 * 2. Redistributions in binary form must reproduce the above copyright
15 * notice, this list of conditions and the following disclaimer in
16 * the documentation and/or other materials provided with the
17 * distribution.
18 *
19 * 3. All advertising materials mentioning features or use of this
20 * software must display the following acknowledgment:
21 * "This product includes software developed by the OpenSSL Project
22 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
23 *
24 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
25 * endorse or promote products derived from this software without
26 * prior written permission. For written permission, please contact
27 * licensing@OpenSSL.org.
28 *
29 * 5. Products derived from this software may not be called "OpenSSL"
30 * nor may "OpenSSL" appear in their names without prior written
31 * permission of the OpenSSL Project.
32 *
33 * 6. Redistributions of any form whatsoever must retain the following
34 * acknowledgment:
35 * "This product includes software developed by the OpenSSL Project
36 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
37 *
38 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
39 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
40 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
41 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
42 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
43 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
44 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
45 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
46 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
47 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
48 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
49 * OF THE POSSIBILITY OF SUCH DAMAGE.
50 * ====================================================================
51 *
52 * This product includes cryptographic software written by Eric Young
53 * (eay@cryptsoft.com). This product includes software written by Tim
54 * Hudson (tjh@cryptsoft.com).
55 *
56 */
57
58 #include <stdio.h>
59 #include "cryptlib.h"
60 #include <openssl/x509.h>
61 #include <openssl/ec.h>
62 #include <openssl/bn.h>
63 #ifndef OPENSSL_NO_CMS
64 #include <openssl/cms.h>
65 #endif
66 #include <openssl/asn1t.h>
67 #include "asn1_locl.h"
68
69 static int ecdh_cms_decrypt(CMS_RecipientInfo *ri);
70 static int ecdh_cms_encrypt(CMS_RecipientInfo *ri);
71
72 static int eckey_param2type(int *pptype, void **ppval, EC_KEY *ec_key)
73 {
74 const EC_GROUP *group;
75 int nid;
76 if (ec_key == NULL || (group = EC_KEY_get0_group(ec_key)) == NULL)
77 {
78 ECerr(EC_F_ECKEY_PARAM2TYPE, EC_R_MISSING_PARAMETERS);
79 return 0;
80 }
81 if (EC_GROUP_get_asn1_flag(group)
82 && (nid = EC_GROUP_get_curve_name(group)))
83 /* we have a 'named curve' => just set the OID */
84 {
85 *ppval = OBJ_nid2obj(nid);
86 *pptype = V_ASN1_OBJECT;
87 }
88 else /* explicit parameters */
89 {
90 ASN1_STRING *pstr = NULL;
91 pstr = ASN1_STRING_new();
92 if (!pstr)
93 return 0;
94 pstr->length = i2d_ECParameters(ec_key, &pstr->data);
95 if (pstr->length <= 0)
96 {
97 ASN1_STRING_free(pstr);
98 ECerr(EC_F_ECKEY_PARAM2TYPE, ERR_R_EC_LIB);
99 return 0;
100 }
101 *ppval = pstr;
102 *pptype = V_ASN1_SEQUENCE;
103 }
104 return 1;
105 }
106
107 static int eckey_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
108 {
109 EC_KEY *ec_key = pkey->pkey.ec;
110 void *pval = NULL;
111 int ptype;
112 unsigned char *penc = NULL, *p;
113 int penclen;
114
115 if (!eckey_param2type(&ptype, &pval, ec_key))
116 {
117 ECerr(EC_F_ECKEY_PUB_ENCODE, ERR_R_EC_LIB);
118 return 0;
119 }
120 penclen = i2o_ECPublicKey(ec_key, NULL);
121 if (penclen <= 0)
122 goto err;
123 penc = OPENSSL_malloc(penclen);
124 if (!penc)
125 goto err;
126 p = penc;
127 penclen = i2o_ECPublicKey(ec_key, &p);
128 if (penclen <= 0)
129 goto err;
130 if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(EVP_PKEY_EC),
131 ptype, pval, penc, penclen))
132 return 1;
133 err:
134 if (ptype == V_ASN1_OBJECT)
135 ASN1_OBJECT_free(pval);
136 else
137 ASN1_STRING_free(pval);
138 if (penc)
139 OPENSSL_free(penc);
140 return 0;
141 }
142
143 static EC_KEY *eckey_type2param(int ptype, void *pval)
144 {
145 EC_KEY *eckey = NULL;
146 if (ptype == V_ASN1_SEQUENCE)
147 {
148 ASN1_STRING *pstr = pval;
149 const unsigned char *pm = NULL;
150 int pmlen;
151 pm = pstr->data;
152 pmlen = pstr->length;
153 if (!(eckey = d2i_ECParameters(NULL, &pm, pmlen)))
154 {
155 ECerr(EC_F_ECKEY_TYPE2PARAM, EC_R_DECODE_ERROR);
156 goto ecerr;
157 }
158 }
159 else if (ptype == V_ASN1_OBJECT)
160 {
161 ASN1_OBJECT *poid = pval;
162 EC_GROUP *group;
163
164 /* type == V_ASN1_OBJECT => the parameters are given
165 * by an asn1 OID
166 */
167 if ((eckey = EC_KEY_new()) == NULL)
168 {
169 ECerr(EC_F_ECKEY_TYPE2PARAM, ERR_R_MALLOC_FAILURE);
170 goto ecerr;
171 }
172 group = EC_GROUP_new_by_curve_name(OBJ_obj2nid(poid));
173 if (group == NULL)
174 goto ecerr;
175 EC_GROUP_set_asn1_flag(group, OPENSSL_EC_NAMED_CURVE);
176 if (EC_KEY_set_group(eckey, group) == 0)
177 goto ecerr;
178 EC_GROUP_free(group);
179 }
180 else
181 {
182 ECerr(EC_F_ECKEY_TYPE2PARAM, EC_R_DECODE_ERROR);
183 goto ecerr;
184 }
185
186 return eckey;
187
188 ecerr:
189 if (eckey)
190 EC_KEY_free(eckey);
191 return NULL;
192 }
193
194 static int eckey_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
195 {
196 const unsigned char *p = NULL;
197 void *pval;
198 int ptype, pklen;
199 EC_KEY *eckey = NULL;
200 X509_ALGOR *palg;
201
202 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
203 return 0;
204 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
205
206 eckey = eckey_type2param(ptype, pval);
207
208 if (!eckey)
209 {
210 ECerr(EC_F_ECKEY_PUB_DECODE, ERR_R_EC_LIB);
211 return 0;
212 }
213
214 /* We have parameters now set public key */
215 if (!o2i_ECPublicKey(&eckey, &p, pklen))
216 {
217 ECerr(EC_F_ECKEY_PUB_DECODE, EC_R_DECODE_ERROR);
218 goto ecerr;
219 }
220
221 EVP_PKEY_assign_EC_KEY(pkey, eckey);
222 return 1;
223
224 ecerr:
225 if (eckey)
226 EC_KEY_free(eckey);
227 return 0;
228 }
229
230 static int eckey_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
231 {
232 int r;
233 const EC_GROUP *group = EC_KEY_get0_group(b->pkey.ec);
234 const EC_POINT *pa = EC_KEY_get0_public_key(a->pkey.ec),
235 *pb = EC_KEY_get0_public_key(b->pkey.ec);
236 r = EC_POINT_cmp(group, pa, pb, NULL);
237 if (r == 0)
238 return 1;
239 if (r == 1)
240 return 0;
241 return -2;
242 }
243
244 static int eckey_priv_decode(EVP_PKEY *pkey, PKCS8_PRIV_KEY_INFO *p8)
245 {
246 const unsigned char *p = NULL;
247 void *pval;
248 int ptype, pklen;
249 EC_KEY *eckey = NULL;
250 X509_ALGOR *palg;
251
252 if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
253 return 0;
254 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
255
256 eckey = eckey_type2param(ptype, pval);
257
258 if (!eckey)
259 goto ecliberr;
260
261 /* We have parameters now set private key */
262 if (!d2i_ECPrivateKey(&eckey, &p, pklen))
263 {
264 ECerr(EC_F_ECKEY_PRIV_DECODE, EC_R_DECODE_ERROR);
265 goto ecerr;
266 }
267
268 /* calculate public key (if necessary) */
269 if (EC_KEY_get0_public_key(eckey) == NULL)
270 {
271 const BIGNUM *priv_key;
272 const EC_GROUP *group;
273 EC_POINT *pub_key;
274 /* the public key was not included in the SEC1 private
275 * key => calculate the public key */
276 group = EC_KEY_get0_group(eckey);
277 pub_key = EC_POINT_new(group);
278 if (pub_key == NULL)
279 {
280 ECerr(EC_F_ECKEY_PRIV_DECODE, ERR_R_EC_LIB);
281 goto ecliberr;
282 }
283 if (!EC_POINT_copy(pub_key, EC_GROUP_get0_generator(group)))
284 {
285 EC_POINT_free(pub_key);
286 ECerr(EC_F_ECKEY_PRIV_DECODE, ERR_R_EC_LIB);
287 goto ecliberr;
288 }
289 priv_key = EC_KEY_get0_private_key(eckey);
290 if (!EC_POINT_mul(group, pub_key, priv_key, NULL, NULL, NULL))
291 {
292 EC_POINT_free(pub_key);
293 ECerr(EC_F_ECKEY_PRIV_DECODE, ERR_R_EC_LIB);
294 goto ecliberr;
295 }
296 if (EC_KEY_set_public_key(eckey, pub_key) == 0)
297 {
298 EC_POINT_free(pub_key);
299 ECerr(EC_F_ECKEY_PRIV_DECODE, ERR_R_EC_LIB);
300 goto ecliberr;
301 }
302 EC_POINT_free(pub_key);
303 }
304
305 EVP_PKEY_assign_EC_KEY(pkey, eckey);
306 return 1;
307
308 ecliberr:
309 ECerr(EC_F_ECKEY_PRIV_DECODE, ERR_R_EC_LIB);
310 ecerr:
311 if (eckey)
312 EC_KEY_free(eckey);
313 return 0;
314 }
315
316 static int eckey_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
317 {
318 EC_KEY *ec_key;
319 unsigned char *ep, *p;
320 int eplen, ptype;
321 void *pval;
322 unsigned int tmp_flags, old_flags;
323
324 ec_key = pkey->pkey.ec;
325
326 if (!eckey_param2type(&ptype, &pval, ec_key))
327 {
328 ECerr(EC_F_ECKEY_PRIV_ENCODE, EC_R_DECODE_ERROR);
329 return 0;
330 }
331
332 /* set the private key */
333
334 /* do not include the parameters in the SEC1 private key
335 * see PKCS#11 12.11 */
336 old_flags = EC_KEY_get_enc_flags(ec_key);
337 tmp_flags = old_flags | EC_PKEY_NO_PARAMETERS;
338 EC_KEY_set_enc_flags(ec_key, tmp_flags);
339 eplen = i2d_ECPrivateKey(ec_key, NULL);
340 if (!eplen)
341 {
342 EC_KEY_set_enc_flags(ec_key, old_flags);
343 ECerr(EC_F_ECKEY_PRIV_ENCODE, ERR_R_EC_LIB);
344 return 0;
345 }
346 ep = (unsigned char *) OPENSSL_malloc(eplen);
347 if (!ep)
348 {
349 EC_KEY_set_enc_flags(ec_key, old_flags);
350 ECerr(EC_F_ECKEY_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
351 return 0;
352 }
353 p = ep;
354 if (!i2d_ECPrivateKey(ec_key, &p))
355 {
356 EC_KEY_set_enc_flags(ec_key, old_flags);
357 OPENSSL_free(ep);
358 ECerr(EC_F_ECKEY_PRIV_ENCODE, ERR_R_EC_LIB);
359 }
360 /* restore old encoding flags */
361 EC_KEY_set_enc_flags(ec_key, old_flags);
362
363 if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(NID_X9_62_id_ecPublicKey), 0,
364 ptype, pval, ep, eplen))
365 return 0;
366
367 return 1;
368 }
369
370 static int int_ec_size(const EVP_PKEY *pkey)
371 {
372 return ECDSA_size(pkey->pkey.ec);
373 }
374
375 static int ec_bits(const EVP_PKEY *pkey)
376 {
377 BIGNUM *order = BN_new();
378 const EC_GROUP *group;
379 int ret;
380
381 if (!order)
382 {
383 ERR_clear_error();
384 return 0;
385 }
386 group = EC_KEY_get0_group(pkey->pkey.ec);
387 if (!EC_GROUP_get_order(group, order, NULL))
388 {
389 ERR_clear_error();
390 return 0;
391 }
392
393 ret = BN_num_bits(order);
394 BN_free(order);
395 return ret;
396 }
397
398 static int ec_missing_parameters(const EVP_PKEY *pkey)
399 {
400 if (EC_KEY_get0_group(pkey->pkey.ec) == NULL)
401 return 1;
402 return 0;
403 }
404
405 static int ec_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
406 {
407 EC_GROUP *group = EC_GROUP_dup(EC_KEY_get0_group(from->pkey.ec));
408 if (group == NULL)
409 return 0;
410 if (EC_KEY_set_group(to->pkey.ec, group) == 0)
411 return 0;
412 EC_GROUP_free(group);
413 return 1;
414 }
415
416 static int ec_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
417 {
418 const EC_GROUP *group_a = EC_KEY_get0_group(a->pkey.ec),
419 *group_b = EC_KEY_get0_group(b->pkey.ec);
420 if (EC_GROUP_cmp(group_a, group_b, NULL))
421 return 0;
422 else
423 return 1;
424 }
425
426 static void int_ec_free(EVP_PKEY *pkey)
427 {
428 EC_KEY_free(pkey->pkey.ec);
429 }
430
431 static int do_EC_KEY_print(BIO *bp, const EC_KEY *x, int off, int ktype)
432 {
433 unsigned char *buffer=NULL;
434 const char *ecstr;
435 size_t buf_len=0, i;
436 int ret=0, reason=ERR_R_BIO_LIB;
437 BIGNUM *pub_key=NULL, *order=NULL;
438 BN_CTX *ctx=NULL;
439 const EC_GROUP *group;
440 const EC_POINT *public_key;
441 const BIGNUM *priv_key;
442
443 if (x == NULL || (group = EC_KEY_get0_group(x)) == NULL)
444 {
445 reason = ERR_R_PASSED_NULL_PARAMETER;
446 goto err;
447 }
448
449 ctx = BN_CTX_new();
450 if (ctx == NULL)
451 {
452 reason = ERR_R_MALLOC_FAILURE;
453 goto err;
454 }
455
456 if (ktype > 0)
457 {
458 public_key = EC_KEY_get0_public_key(x);
459 if ((pub_key = EC_POINT_point2bn(group, public_key,
460 EC_KEY_get_conv_form(x), NULL, ctx)) == NULL)
461 {
462 reason = ERR_R_EC_LIB;
463 goto err;
464 }
465 if (pub_key)
466 buf_len = (size_t)BN_num_bytes(pub_key);
467 }
468
469 if (ktype == 2)
470 {
471 priv_key = EC_KEY_get0_private_key(x);
472 if (priv_key && (i = (size_t)BN_num_bytes(priv_key)) > buf_len)
473 buf_len = i;
474 }
475 else
476 priv_key = NULL;
477
478 if (ktype > 0)
479 {
480 buf_len += 10;
481 if ((buffer = OPENSSL_malloc(buf_len)) == NULL)
482 {
483 reason = ERR_R_MALLOC_FAILURE;
484 goto err;
485 }
486 }
487 if (ktype == 2)
488 ecstr = "Private-Key";
489 else if (ktype == 1)
490 ecstr = "Public-Key";
491 else
492 ecstr = "ECDSA-Parameters";
493
494 if (!BIO_indent(bp, off, 128))
495 goto err;
496 if ((order = BN_new()) == NULL)
497 goto err;
498 if (!EC_GROUP_get_order(group, order, NULL))
499 goto err;
500 if (BIO_printf(bp, "%s: (%d bit)\n", ecstr,
501 BN_num_bits(order)) <= 0) goto err;
502
503 if ((priv_key != NULL) && !ASN1_bn_print(bp, "priv:", priv_key,
504 buffer, off))
505 goto err;
506 if ((pub_key != NULL) && !ASN1_bn_print(bp, "pub: ", pub_key,
507 buffer, off))
508 goto err;
509 if (!ECPKParameters_print(bp, group, off))
510 goto err;
511 ret=1;
512 err:
513 if (!ret)
514 ECerr(EC_F_DO_EC_KEY_PRINT, reason);
515 if (pub_key)
516 BN_free(pub_key);
517 if (order)
518 BN_free(order);
519 if (ctx)
520 BN_CTX_free(ctx);
521 if (buffer != NULL)
522 OPENSSL_free(buffer);
523 return(ret);
524 }
525
526 static int eckey_param_decode(EVP_PKEY *pkey,
527 const unsigned char **pder, int derlen)
528 {
529 EC_KEY *eckey;
530 if (!(eckey = d2i_ECParameters(NULL, pder, derlen)))
531 {
532 ECerr(EC_F_ECKEY_PARAM_DECODE, ERR_R_EC_LIB);
533 return 0;
534 }
535 EVP_PKEY_assign_EC_KEY(pkey, eckey);
536 return 1;
537 }
538
539 static int eckey_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
540 {
541 return i2d_ECParameters(pkey->pkey.ec, pder);
542 }
543
544 static int eckey_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
545 ASN1_PCTX *ctx)
546 {
547 return do_EC_KEY_print(bp, pkey->pkey.ec, indent, 0);
548 }
549
550 static int eckey_pub_print(BIO *bp, const EVP_PKEY *pkey, int indent,
551 ASN1_PCTX *ctx)
552 {
553 return do_EC_KEY_print(bp, pkey->pkey.ec, indent, 1);
554 }
555
556
557 static int eckey_priv_print(BIO *bp, const EVP_PKEY *pkey, int indent,
558 ASN1_PCTX *ctx)
559 {
560 return do_EC_KEY_print(bp, pkey->pkey.ec, indent, 2);
561 }
562
563 static int old_ec_priv_decode(EVP_PKEY *pkey,
564 const unsigned char **pder, int derlen)
565 {
566 EC_KEY *ec;
567 if (!(ec = d2i_ECPrivateKey (NULL, pder, derlen)))
568 {
569 ECerr(EC_F_OLD_EC_PRIV_DECODE, EC_R_DECODE_ERROR);
570 return 0;
571 }
572 EVP_PKEY_assign_EC_KEY(pkey, ec);
573 return 1;
574 }
575
576 static int old_ec_priv_encode(const EVP_PKEY *pkey, unsigned char **pder)
577 {
578 return i2d_ECPrivateKey(pkey->pkey.ec, pder);
579 }
580
581 static int ec_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
582 {
583 switch (op)
584 {
585 case ASN1_PKEY_CTRL_PKCS7_SIGN:
586 if (arg1 == 0)
587 {
588 int snid, hnid;
589 X509_ALGOR *alg1, *alg2;
590 PKCS7_SIGNER_INFO_get0_algs(arg2, NULL, &alg1, &alg2);
591 if (alg1 == NULL || alg1->algorithm == NULL)
592 return -1;
593 hnid = OBJ_obj2nid(alg1->algorithm);
594 if (hnid == NID_undef)
595 return -1;
596 if (!OBJ_find_sigid_by_algs(&snid, hnid, EVP_PKEY_id(pkey)))
597 return -1;
598 X509_ALGOR_set0(alg2, OBJ_nid2obj(snid), V_ASN1_UNDEF, 0);
599 }
600 return 1;
601 #ifndef OPENSSL_NO_CMS
602 case ASN1_PKEY_CTRL_CMS_SIGN:
603 if (arg1 == 0)
604 {
605 int snid, hnid;
606 X509_ALGOR *alg1, *alg2;
607 CMS_SignerInfo_get0_algs(arg2, NULL, NULL,
608 &alg1, &alg2);
609 if (alg1 == NULL || alg1->algorithm == NULL)
610 return -1;
611 hnid = OBJ_obj2nid(alg1->algorithm);
612 if (hnid == NID_undef)
613 return -1;
614 if (!OBJ_find_sigid_by_algs(&snid, hnid, EVP_PKEY_id(pkey)))
615 return -1;
616 X509_ALGOR_set0(alg2, OBJ_nid2obj(snid), V_ASN1_UNDEF, 0);
617 }
618 return 1;
619
620 case ASN1_PKEY_CTRL_CMS_ENVELOPE:
621 if (arg1 == 1)
622 return ecdh_cms_decrypt(arg2);
623 else if (arg1 == 0)
624 return ecdh_cms_encrypt(arg2);
625 return -2;
626
627 case ASN1_PKEY_CTRL_CMS_RI_TYPE:
628 *(int *)arg2 = CMS_RECIPINFO_AGREE;
629 return 1;
630 #endif
631
632 case ASN1_PKEY_CTRL_DEFAULT_MD_NID:
633 *(int *)arg2 = NID_sha1;
634 return 2;
635
636 default:
637 return -2;
638
639 }
640
641 }
642
643 const EVP_PKEY_ASN1_METHOD eckey_asn1_meth =
644 {
645 EVP_PKEY_EC,
646 EVP_PKEY_EC,
647 0,
648 "EC",
649 "OpenSSL EC algorithm",
650
651 eckey_pub_decode,
652 eckey_pub_encode,
653 eckey_pub_cmp,
654 eckey_pub_print,
655
656 eckey_priv_decode,
657 eckey_priv_encode,
658 eckey_priv_print,
659
660 int_ec_size,
661 ec_bits,
662
663 eckey_param_decode,
664 eckey_param_encode,
665 ec_missing_parameters,
666 ec_copy_parameters,
667 ec_cmp_parameters,
668 eckey_param_print,
669 0,
670
671 int_ec_free,
672 ec_pkey_ctrl,
673 old_ec_priv_decode,
674 old_ec_priv_encode
675 };
676
677 #ifndef OPENSSL_NO_CMS
678
679 static int ecdh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
680 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
681 {
682 ASN1_OBJECT *aoid;
683 int atype;
684 void *aval;
685 int rv = 0;
686 EVP_PKEY *pkpeer = NULL;
687 EC_KEY *ecpeer = NULL;
688 const unsigned char *p;
689 int plen;
690 X509_ALGOR_get0(&aoid, &atype, &aval, alg);
691 if (OBJ_obj2nid(aoid) != NID_X9_62_id_ecPublicKey)
692 goto err;
693 /* If absent parameters get group from main key */
694 if (atype == V_ASN1_UNDEF || atype == V_ASN1_NULL)
695 {
696 const EC_GROUP *grp;
697 EVP_PKEY *pk;
698 pk = EVP_PKEY_CTX_get0_pkey(pctx);
699 if (!pk)
700 goto err;
701 grp = EC_KEY_get0_group(pk->pkey.ec);
702 ecpeer = EC_KEY_new();
703 if (!ecpeer)
704 goto err;
705 if (!EC_KEY_set_group(ecpeer, grp))
706 goto err;
707 }
708 else
709 {
710 ecpeer = eckey_type2param(atype, aval);
711 if (!ecpeer)
712 goto err;
713 }
714 /* We have parameters now set public key */
715 plen = ASN1_STRING_length(pubkey);
716 p = ASN1_STRING_data(pubkey);
717 if (!p || !plen)
718 goto err;
719 if (!o2i_ECPublicKey(&ecpeer, &p, plen))
720 goto err;
721 pkpeer = EVP_PKEY_new();
722 if (!pkpeer)
723 goto err;
724 EVP_PKEY_set1_EC_KEY(pkpeer, ecpeer);
725 if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
726 rv = 1;
727 err:
728 if (ecpeer)
729 EC_KEY_free(ecpeer);
730 if (pkpeer)
731 EVP_PKEY_free(pkpeer);
732 return rv;
733 }
734 /* Set KDF parameters based on KDF NID */
735 static int ecdh_cms_set_kdf_param(EVP_PKEY_CTX *pctx, int eckdf_nid)
736 {
737 int kdf_nid, kdfmd_nid, cofactor;
738 const EVP_MD *kdf_md;
739 if (eckdf_nid == NID_undef)
740 return 0;
741
742 /* Lookup KDF type, cofactor mode and digest */
743 if (!OBJ_find_sigid_algs(eckdf_nid, &kdfmd_nid, &kdf_nid))
744 return 0;
745
746 if (kdf_nid == NID_dh_std_kdf)
747 cofactor = 0;
748 else if (kdf_nid == NID_dh_cofactor_kdf)
749 cofactor = 1;
750 else return 0;
751
752 if (EVP_PKEY_CTX_set_ecdh_cofactor_mode(pctx, cofactor) <= 0)
753 return 0;
754
755 if (EVP_PKEY_CTX_set_ecdh_kdf_type(pctx, EVP_PKEY_ECDH_KDF_X9_62) <= 0)
756 return 0;
757
758 kdf_md = EVP_get_digestbynid(kdfmd_nid);
759 if (!kdf_md)
760 return 0;
761
762 if (EVP_PKEY_CTX_set_ecdh_kdf_md(pctx, kdf_md) <= 0)
763 return 0;
764 return 1;
765 }
766
767 /* Utilities to encode the ECC_CMS_SharedInfo structure used during key
768 * derivation.
769 */
770
771 typedef struct {
772 X509_ALGOR *keyInfo;
773 ASN1_OCTET_STRING *entityUInfo;
774 ASN1_OCTET_STRING *suppPubInfo;
775 } ECC_CMS_SharedInfo;
776
777 ASN1_SEQUENCE(ECC_CMS_SharedInfo) = {
778 ASN1_SIMPLE(ECC_CMS_SharedInfo, keyInfo, X509_ALGOR),
779 ASN1_EXP_OPT(ECC_CMS_SharedInfo, entityUInfo, ASN1_OCTET_STRING, 0),
780 ASN1_EXP_OPT(ECC_CMS_SharedInfo, suppPubInfo, ASN1_OCTET_STRING, 2),
781 } ASN1_SEQUENCE_END(ECC_CMS_SharedInfo)
782
783 static int ecdh_cms_set_ukm(EVP_PKEY_CTX *pctx,
784 X509_ALGOR *kekalg,
785 ASN1_OCTET_STRING *ukm,
786 int keylen)
787 {
788 union {
789 ECC_CMS_SharedInfo *pecsi;
790 ASN1_VALUE *a;
791 } intsi = {NULL};
792
793 unsigned char *der = NULL;
794 int plen;
795 ASN1_OCTET_STRING oklen;
796 unsigned char kl[4];
797 ECC_CMS_SharedInfo ecsi;
798
799 keylen <<= 3;
800 kl[0] = (keylen >> 24) & 0xff;
801 kl[1] = (keylen >> 16) & 0xff;
802 kl[2] = (keylen >> 8) & 0xff;
803 kl[3] = keylen & 0xff;
804 oklen.length = 4;
805 oklen.data = kl;
806 oklen.type = V_ASN1_OCTET_STRING;
807 oklen.flags = 0;
808 ecsi.keyInfo = kekalg;
809 ecsi.entityUInfo = ukm;
810 ecsi.suppPubInfo = &oklen;
811 intsi.pecsi = &ecsi;
812 plen = ASN1_item_i2d(intsi.a, &der, ASN1_ITEM_rptr(ECC_CMS_SharedInfo));
813 if (!der || !plen)
814 goto err;
815 if (EVP_PKEY_CTX_set0_ecdh_kdf_ukm(pctx, der, plen) <= 0)
816 goto err;
817 return 1;
818 err:
819 if (der)
820 OPENSSL_free(der);
821 return 0;
822 }
823
824 static int ecdh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
825 {
826 int rv = 0;
827
828 X509_ALGOR *alg, *kekalg = NULL;
829 ASN1_OCTET_STRING *ukm;
830 const unsigned char *p;
831 int plen, keylen;
832 const EVP_CIPHER *kekcipher;
833 EVP_CIPHER_CTX *kekctx;
834
835 if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
836 return 0;
837
838 if (!ecdh_cms_set_kdf_param(pctx, OBJ_obj2nid(alg->algorithm)))
839 {
840 ECerr(EC_F_ECDH_CMS_SET_SHARED_INFO, EC_R_KDF_PARAMETER_ERROR);
841 return 0;
842 }
843
844 if (alg->parameter->type != V_ASN1_SEQUENCE)
845 return 0;
846
847 p = alg->parameter->value.sequence->data;
848 plen = alg->parameter->value.sequence->length;
849 kekalg = d2i_X509_ALGOR(NULL, &p, plen);
850 if (!kekalg)
851 goto err;
852 kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
853 if (!kekctx)
854 goto err;
855 kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);
856 if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
857 goto err;
858 if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
859 goto err;
860
861 keylen = EVP_CIPHER_CTX_key_length(kekctx);
862 if (EVP_PKEY_CTX_set_ecdh_kdf_outlen(pctx, keylen) <= 0)
863 goto err;
864
865 if (!ecdh_cms_set_ukm(pctx, kekalg, ukm, keylen))
866 goto err;
867
868 rv = 1;
869 err:
870 if (kekalg)
871 X509_ALGOR_free(kekalg);
872 return rv;
873 }
874
875 static int ecdh_cms_decrypt(CMS_RecipientInfo *ri)
876 {
877 EVP_PKEY_CTX *pctx;
878 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
879 if (!pctx)
880 return 0;
881 /* See if we need to set peer key */
882 if (!EVP_PKEY_CTX_get0_peerkey(pctx))
883 {
884 X509_ALGOR *alg;
885 ASN1_BIT_STRING *pubkey;
886 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
887 NULL, NULL, NULL))
888 return 0;
889 if (!alg || !pubkey)
890 return 0;
891 if (!ecdh_cms_set_peerkey(pctx, alg, pubkey))
892 {
893 ECerr(EC_F_ECDH_CMS_DECRYPT, EC_R_PEER_KEY_ERROR);
894 return 0;
895 }
896 }
897 /* Set ECDH derivation parameters and initialise unwrap context */
898 if (!ecdh_cms_set_shared_info(pctx, ri))
899 {
900 ECerr(EC_F_ECDH_CMS_DECRYPT, EC_R_SHARED_INFO_ERROR);
901 return 0;
902 }
903 return 1;
904 }
905
906 static int ecdh_cms_encrypt(CMS_RecipientInfo *ri)
907 {
908 EVP_PKEY_CTX *pctx;
909 EVP_PKEY *pkey;
910 EVP_CIPHER_CTX *ctx;
911 int keylen;
912 X509_ALGOR *talg, *wrap_alg = NULL;
913 ASN1_OBJECT *aoid;
914 ASN1_BIT_STRING *pubkey;
915 ASN1_STRING *wrap_str;
916 ASN1_OCTET_STRING *ukm;
917 unsigned char *penc = NULL;
918 int penclen;
919 int rv = 0;
920 int ecdh_nid, kdf_type, kdf_nid, wrap_nid;
921 const EVP_MD *kdf_md;
922 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
923 if (!pctx)
924 return 0;
925 /* Get ephemeral key */
926 pkey = EVP_PKEY_CTX_get0_pkey(pctx);
927 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
928 NULL, NULL, NULL))
929 goto err;
930 X509_ALGOR_get0(&aoid, NULL, NULL, talg);
931 /* Is everything uninitialised? */
932 if (aoid == OBJ_nid2obj(NID_undef))
933 {
934
935 EC_KEY *eckey = pkey->pkey.ec;
936 /* Set the key */
937 unsigned char *p;
938
939 penclen = i2o_ECPublicKey(eckey, NULL);
940 if (penclen <= 0)
941 goto err;
942 penc = OPENSSL_malloc(penclen);
943 if (!penc)
944 goto err;
945 p = penc;
946 penclen = i2o_ECPublicKey(eckey, &p);
947 if (penclen <= 0)
948 goto err;
949 ASN1_STRING_set0(pubkey, penc, penclen);
950 pubkey->flags&= ~(ASN1_STRING_FLAG_BITS_LEFT|0x07);
951 pubkey->flags|=ASN1_STRING_FLAG_BITS_LEFT;
952
953 penc = NULL;
954 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_X9_62_id_ecPublicKey),
955 V_ASN1_UNDEF, NULL);
956 }
957
958 /* See if custom paraneters set */
959 kdf_type = EVP_PKEY_CTX_get_ecdh_kdf_type(pctx);
960 if (kdf_type <= 0)
961 goto err;
962 if (!EVP_PKEY_CTX_get_ecdh_kdf_md(pctx, &kdf_md))
963 goto err;
964 ecdh_nid = EVP_PKEY_CTX_get_ecdh_cofactor_mode(pctx);
965 if (ecdh_nid < 0)
966 goto err;
967 else if (ecdh_nid == 0)
968 ecdh_nid = NID_dh_std_kdf;
969 else if (ecdh_nid == 1)
970 ecdh_nid = NID_dh_cofactor_kdf;
971
972 if (kdf_type == EVP_PKEY_ECDH_KDF_NONE)
973 {
974 kdf_type = EVP_PKEY_ECDH_KDF_X9_62;
975 if (EVP_PKEY_CTX_set_ecdh_kdf_type(pctx, kdf_type) <= 0)
976 goto err;
977 }
978 else
979 /* Uknown KDF */
980 goto err;
981 if (kdf_md == NULL)
982 {
983 /* Fixme later for better MD */
984 kdf_md = EVP_sha1();
985 if (EVP_PKEY_CTX_set_ecdh_kdf_md(pctx, kdf_md) <= 0)
986 goto err;
987 }
988
989 if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
990 goto err;
991
992 /* Lookup NID for KDF+cofactor+digest */
993
994 if (!OBJ_find_sigid_by_algs(&kdf_nid, EVP_MD_type(kdf_md), ecdh_nid))
995 goto err;
996 /* Get wrap NID */
997 ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
998 wrap_nid = EVP_CIPHER_CTX_type(ctx);
999 keylen = EVP_CIPHER_CTX_key_length(ctx);
1000
1001 /* Package wrap algorithm in an AlgorithmIdentifier */
1002
1003 wrap_alg = X509_ALGOR_new();
1004 if (!wrap_alg)
1005 goto err;
1006 X509_ALGOR_set0(wrap_alg, OBJ_nid2obj(wrap_nid), V_ASN1_UNDEF, NULL);
1007
1008 if (EVP_PKEY_CTX_set_ecdh_kdf_outlen(pctx, keylen) <= 0)
1009 goto err;
1010 if (!ecdh_cms_set_ukm(pctx, wrap_alg, ukm, keylen))
1011 goto err;
1012
1013 /* Now need to wrap encoding of wrap AlgorithmIdentifier into
1014 * parameter of another AlgorithmIdentifier.
1015 */
1016 penc = NULL;
1017 penclen = i2d_X509_ALGOR(wrap_alg, &penc);
1018 if (!penc || !penclen)
1019 goto err;
1020 wrap_str = ASN1_STRING_new();
1021 if (!wrap_str)
1022 goto err;
1023 ASN1_STRING_set0(wrap_str, penc, penclen);
1024 penc = NULL;
1025 X509_ALGOR_set0(talg, OBJ_nid2obj(kdf_nid), V_ASN1_SEQUENCE, wrap_str);
1026
1027 rv = 1;
1028
1029 err:
1030 if (penc)
1031 OPENSSL_free(penc);
1032 if (wrap_alg)
1033 X509_ALGOR_free(wrap_alg);
1034 return rv;
1035 }
1036
1037 #endif