]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/rsa/rsa_oaep.c
Remove useless NULL checks
[thirdparty/openssl.git] / crypto / rsa / rsa_oaep.c
1 /*
2 * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* EME-OAEP as defined in RFC 2437 (PKCS #1 v2.0) */
11
12 /*
13 * See Victor Shoup, "OAEP reconsidered," Nov. 2000, <URL:
14 * http://www.shoup.net/papers/oaep.ps.Z> for problems with the security
15 * proof for the original OAEP scheme, which EME-OAEP is based on. A new
16 * proof can be found in E. Fujisaki, T. Okamoto, D. Pointcheval, J. Stern,
17 * "RSA-OEAP is Still Alive!", Dec. 2000, <URL:
18 * http://eprint.iacr.org/2000/061/>. The new proof has stronger requirements
19 * for the underlying permutation: "partial-one-wayness" instead of
20 * one-wayness. For the RSA function, this is an equivalent notion.
21 */
22
23 #include "internal/constant_time_locl.h"
24
25 #include <stdio.h>
26 #include "internal/cryptlib.h"
27 #include <openssl/bn.h>
28 #include <openssl/evp.h>
29 #include <openssl/rand.h>
30 #include <openssl/sha.h>
31 #include "rsa_locl.h"
32
33 int RSA_padding_add_PKCS1_OAEP(unsigned char *to, int tlen,
34 const unsigned char *from, int flen,
35 const unsigned char *param, int plen)
36 {
37 return RSA_padding_add_PKCS1_OAEP_mgf1(to, tlen, from, flen,
38 param, plen, NULL, NULL);
39 }
40
41 int RSA_padding_add_PKCS1_OAEP_mgf1(unsigned char *to, int tlen,
42 const unsigned char *from, int flen,
43 const unsigned char *param, int plen,
44 const EVP_MD *md, const EVP_MD *mgf1md)
45 {
46 int i, emlen = tlen - 1;
47 unsigned char *db, *seed;
48 unsigned char *dbmask, seedmask[EVP_MAX_MD_SIZE];
49 int mdlen;
50
51 if (md == NULL)
52 md = EVP_sha1();
53 if (mgf1md == NULL)
54 mgf1md = md;
55
56 mdlen = EVP_MD_size(md);
57
58 if (flen > emlen - 2 * mdlen - 1) {
59 RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP_MGF1,
60 RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
61 return 0;
62 }
63
64 if (emlen < 2 * mdlen + 1) {
65 RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP_MGF1,
66 RSA_R_KEY_SIZE_TOO_SMALL);
67 return 0;
68 }
69
70 to[0] = 0;
71 seed = to + 1;
72 db = to + mdlen + 1;
73
74 if (!EVP_Digest((void *)param, plen, db, NULL, md, NULL))
75 return 0;
76 memset(db + mdlen, 0, emlen - flen - 2 * mdlen - 1);
77 db[emlen - flen - mdlen - 1] = 0x01;
78 memcpy(db + emlen - flen - mdlen, from, (unsigned int)flen);
79 if (RAND_bytes(seed, mdlen) <= 0)
80 return 0;
81 #ifdef PKCS_TESTVECT
82 memcpy(seed,
83 "\xaa\xfd\x12\xf6\x59\xca\xe6\x34\x89\xb4\x79\xe5\x07\x6d\xde\xc2\xf0\x6c\xb5\x8f",
84 20);
85 #endif
86
87 dbmask = OPENSSL_malloc(emlen - mdlen);
88 if (dbmask == NULL) {
89 RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_OAEP_MGF1, ERR_R_MALLOC_FAILURE);
90 return 0;
91 }
92
93 if (PKCS1_MGF1(dbmask, emlen - mdlen, seed, mdlen, mgf1md) < 0)
94 return 0;
95 for (i = 0; i < emlen - mdlen; i++)
96 db[i] ^= dbmask[i];
97
98 if (PKCS1_MGF1(seedmask, mdlen, db, emlen - mdlen, mgf1md) < 0)
99 return 0;
100 for (i = 0; i < mdlen; i++)
101 seed[i] ^= seedmask[i];
102
103 OPENSSL_free(dbmask);
104 return 1;
105 }
106
107 int RSA_padding_check_PKCS1_OAEP(unsigned char *to, int tlen,
108 const unsigned char *from, int flen, int num,
109 const unsigned char *param, int plen)
110 {
111 return RSA_padding_check_PKCS1_OAEP_mgf1(to, tlen, from, flen, num,
112 param, plen, NULL, NULL);
113 }
114
115 int RSA_padding_check_PKCS1_OAEP_mgf1(unsigned char *to, int tlen,
116 const unsigned char *from, int flen,
117 int num, const unsigned char *param,
118 int plen, const EVP_MD *md,
119 const EVP_MD *mgf1md)
120 {
121 int i, dblen, mlen = -1, one_index = 0, msg_index;
122 unsigned int good, found_one_byte;
123 const unsigned char *maskedseed, *maskeddb;
124 /*
125 * |em| is the encoded message, zero-padded to exactly |num| bytes: em =
126 * Y || maskedSeed || maskedDB
127 */
128 unsigned char *db = NULL, *em = NULL, seed[EVP_MAX_MD_SIZE],
129 phash[EVP_MAX_MD_SIZE];
130 int mdlen;
131
132 if (md == NULL)
133 md = EVP_sha1();
134 if (mgf1md == NULL)
135 mgf1md = md;
136
137 mdlen = EVP_MD_size(md);
138
139 if (tlen <= 0 || flen <= 0)
140 return -1;
141 /*
142 * |num| is the length of the modulus; |flen| is the length of the
143 * encoded message. Therefore, for any |from| that was obtained by
144 * decrypting a ciphertext, we must have |flen| <= |num|. Similarly,
145 * num < 2 * mdlen + 2 must hold for the modulus irrespective of
146 * the ciphertext, see PKCS #1 v2.2, section 7.1.2.
147 * This does not leak any side-channel information.
148 */
149 if (num < flen || num < 2 * mdlen + 2)
150 goto decoding_err;
151
152 dblen = num - mdlen - 1;
153 db = OPENSSL_malloc(dblen);
154 em = OPENSSL_malloc(num);
155 if (db == NULL || em == NULL) {
156 RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP_MGF1, ERR_R_MALLOC_FAILURE);
157 goto cleanup;
158 }
159
160 /*
161 * Always do this zero-padding copy (even when num == flen) to avoid
162 * leaking that information. The copy still leaks some side-channel
163 * information, but it's impossible to have a fixed memory access
164 * pattern since we can't read out of the bounds of |from|.
165 *
166 * TODO(emilia): Consider porting BN_bn2bin_padded from BoringSSL.
167 */
168 memset(em, 0, num);
169 memcpy(em + num - flen, from, flen);
170
171 /*
172 * The first byte must be zero, however we must not leak if this is
173 * true. See James H. Manger, "A Chosen Ciphertext Attack on RSA
174 * Optimal Asymmetric Encryption Padding (OAEP) [...]", CRYPTO 2001).
175 */
176 good = constant_time_is_zero(em[0]);
177
178 maskedseed = em + 1;
179 maskeddb = em + 1 + mdlen;
180
181 if (PKCS1_MGF1(seed, mdlen, maskeddb, dblen, mgf1md))
182 goto cleanup;
183 for (i = 0; i < mdlen; i++)
184 seed[i] ^= maskedseed[i];
185
186 if (PKCS1_MGF1(db, dblen, seed, mdlen, mgf1md))
187 goto cleanup;
188 for (i = 0; i < dblen; i++)
189 db[i] ^= maskeddb[i];
190
191 if (!EVP_Digest((void *)param, plen, phash, NULL, md, NULL))
192 goto cleanup;
193
194 good &= constant_time_is_zero(CRYPTO_memcmp(db, phash, mdlen));
195
196 found_one_byte = 0;
197 for (i = mdlen; i < dblen; i++) {
198 /*
199 * Padding consists of a number of 0-bytes, followed by a 1.
200 */
201 unsigned int equals1 = constant_time_eq(db[i], 1);
202 unsigned int equals0 = constant_time_is_zero(db[i]);
203 one_index = constant_time_select_int(~found_one_byte & equals1,
204 i, one_index);
205 found_one_byte |= equals1;
206 good &= (found_one_byte | equals0);
207 }
208
209 good &= found_one_byte;
210
211 /*
212 * At this point |good| is zero unless the plaintext was valid,
213 * so plaintext-awareness ensures timing side-channels are no longer a
214 * concern.
215 */
216 if (!good)
217 goto decoding_err;
218
219 msg_index = one_index + 1;
220 mlen = dblen - msg_index;
221
222 if (tlen < mlen) {
223 RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP_MGF1, RSA_R_DATA_TOO_LARGE);
224 mlen = -1;
225 } else {
226 memcpy(to, db + msg_index, mlen);
227 goto cleanup;
228 }
229
230 decoding_err:
231 /*
232 * To avoid chosen ciphertext attacks, the error message should not
233 * reveal which kind of decoding error happened.
234 */
235 RSAerr(RSA_F_RSA_PADDING_CHECK_PKCS1_OAEP_MGF1,
236 RSA_R_OAEP_DECODING_ERROR);
237 cleanup:
238 OPENSSL_free(db);
239 OPENSSL_free(em);
240 return mlen;
241 }
242
243 int PKCS1_MGF1(unsigned char *mask, long len,
244 const unsigned char *seed, long seedlen, const EVP_MD *dgst)
245 {
246 long i, outlen = 0;
247 unsigned char cnt[4];
248 EVP_MD_CTX *c = EVP_MD_CTX_new();
249 unsigned char md[EVP_MAX_MD_SIZE];
250 int mdlen;
251 int rv = -1;
252
253 if (c == NULL)
254 goto err;
255 mdlen = EVP_MD_size(dgst);
256 if (mdlen < 0)
257 goto err;
258 for (i = 0; outlen < len; i++) {
259 cnt[0] = (unsigned char)((i >> 24) & 255);
260 cnt[1] = (unsigned char)((i >> 16) & 255);
261 cnt[2] = (unsigned char)((i >> 8)) & 255;
262 cnt[3] = (unsigned char)(i & 255);
263 if (!EVP_DigestInit_ex(c, dgst, NULL)
264 || !EVP_DigestUpdate(c, seed, seedlen)
265 || !EVP_DigestUpdate(c, cnt, 4))
266 goto err;
267 if (outlen + mdlen <= len) {
268 if (!EVP_DigestFinal_ex(c, mask + outlen, NULL))
269 goto err;
270 outlen += mdlen;
271 } else {
272 if (!EVP_DigestFinal_ex(c, md, NULL))
273 goto err;
274 memcpy(mask + outlen, md, len - outlen);
275 outlen = len;
276 }
277 }
278 rv = 0;
279 err:
280 EVP_MD_CTX_free(c);
281 return rv;
282 }