]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/ec/ec_pmeth.c
5b3d197b69c0f79ee8541e681dccbefd55beb81e
[thirdparty/openssl.git] / crypto / ec / ec_pmeth.c
1 /*
2 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
3 * 2006.
4 */
5 /* ====================================================================
6 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59 #include <stdio.h>
60 #include "cryptlib.h"
61 #include <openssl/asn1t.h>
62 #include <openssl/x509.h>
63 #include <openssl/ec.h>
64 #include "ec_lcl.h"
65 #include <openssl/ecdsa.h>
66 #include <openssl/evp.h>
67 #include "internal/evp_int.h"
68
69 /* EC pkey context structure */
70
71 typedef struct {
72 /* Key and paramgen group */
73 EC_GROUP *gen_group;
74 /* message digest */
75 const EVP_MD *md;
76 /* Duplicate key if custom cofactor needed */
77 EC_KEY *co_key;
78 /* Cofactor mode */
79 signed char cofactor_mode;
80 /* KDF (if any) to use for ECDH */
81 char kdf_type;
82 /* Message digest to use for key derivation */
83 const EVP_MD *kdf_md;
84 /* User key material */
85 unsigned char *kdf_ukm;
86 size_t kdf_ukmlen;
87 /* KDF output length */
88 size_t kdf_outlen;
89 } EC_PKEY_CTX;
90
91 static int pkey_ec_init(EVP_PKEY_CTX *ctx)
92 {
93 EC_PKEY_CTX *dctx;
94 dctx = OPENSSL_malloc(sizeof(EC_PKEY_CTX));
95 if (!dctx)
96 return 0;
97 dctx->gen_group = NULL;
98 dctx->md = NULL;
99
100 dctx->cofactor_mode = -1;
101 dctx->co_key = NULL;
102 dctx->kdf_type = EVP_PKEY_ECDH_KDF_NONE;
103 dctx->kdf_md = NULL;
104 dctx->kdf_outlen = 0;
105 dctx->kdf_ukm = NULL;
106 dctx->kdf_ukmlen = 0;
107
108 ctx->data = dctx;
109
110 return 1;
111 }
112
113 static int pkey_ec_copy(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src)
114 {
115 EC_PKEY_CTX *dctx, *sctx;
116 if (!pkey_ec_init(dst))
117 return 0;
118 sctx = src->data;
119 dctx = dst->data;
120 if (sctx->gen_group) {
121 dctx->gen_group = EC_GROUP_dup(sctx->gen_group);
122 if (!dctx->gen_group)
123 return 0;
124 }
125 dctx->md = sctx->md;
126
127 if (sctx->co_key) {
128 dctx->co_key = EC_KEY_dup(sctx->co_key);
129 if (!dctx->co_key)
130 return 0;
131 }
132 dctx->kdf_type = sctx->kdf_type;
133 dctx->kdf_md = sctx->kdf_md;
134 dctx->kdf_outlen = sctx->kdf_outlen;
135 if (sctx->kdf_ukm) {
136 dctx->kdf_ukm = BUF_memdup(sctx->kdf_ukm, sctx->kdf_ukmlen);
137 if (!dctx->kdf_ukm)
138 return 0;
139 } else
140 dctx->kdf_ukm = NULL;
141 dctx->kdf_ukmlen = sctx->kdf_ukmlen;
142 return 1;
143 }
144
145 static void pkey_ec_cleanup(EVP_PKEY_CTX *ctx)
146 {
147 EC_PKEY_CTX *dctx = ctx->data;
148 if (dctx) {
149 EC_GROUP_free(dctx->gen_group);
150 EC_KEY_free(dctx->co_key);
151 if (dctx->kdf_ukm)
152 OPENSSL_free(dctx->kdf_ukm);
153 OPENSSL_free(dctx);
154 }
155 }
156
157 static int pkey_ec_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
158 const unsigned char *tbs, size_t tbslen)
159 {
160 int ret, type;
161 unsigned int sltmp;
162 EC_PKEY_CTX *dctx = ctx->data;
163 EC_KEY *ec = ctx->pkey->pkey.ec;
164
165 if (!sig) {
166 *siglen = ECDSA_size(ec);
167 return 1;
168 } else if (*siglen < (size_t)ECDSA_size(ec)) {
169 ECerr(EC_F_PKEY_EC_SIGN, EC_R_BUFFER_TOO_SMALL);
170 return 0;
171 }
172
173 if (dctx->md)
174 type = EVP_MD_type(dctx->md);
175 else
176 type = NID_sha1;
177
178 ret = ECDSA_sign(type, tbs, tbslen, sig, &sltmp, ec);
179
180 if (ret <= 0)
181 return ret;
182 *siglen = (size_t)sltmp;
183 return 1;
184 }
185
186 static int pkey_ec_verify(EVP_PKEY_CTX *ctx,
187 const unsigned char *sig, size_t siglen,
188 const unsigned char *tbs, size_t tbslen)
189 {
190 int ret, type;
191 EC_PKEY_CTX *dctx = ctx->data;
192 EC_KEY *ec = ctx->pkey->pkey.ec;
193
194 if (dctx->md)
195 type = EVP_MD_type(dctx->md);
196 else
197 type = NID_sha1;
198
199 ret = ECDSA_verify(type, tbs, tbslen, sig, siglen, ec);
200
201 return ret;
202 }
203
204 #ifndef OPENSSL_NO_EC
205 static int pkey_ec_derive(EVP_PKEY_CTX *ctx, unsigned char *key,
206 size_t *keylen)
207 {
208 int ret;
209 size_t outlen;
210 const EC_POINT *pubkey = NULL;
211 EC_KEY *eckey;
212 EC_PKEY_CTX *dctx = ctx->data;
213 if (!ctx->pkey || !ctx->peerkey) {
214 ECerr(EC_F_PKEY_EC_DERIVE, EC_R_KEYS_NOT_SET);
215 return 0;
216 }
217
218 eckey = dctx->co_key ? dctx->co_key : ctx->pkey->pkey.ec;
219
220 if (!key) {
221 const EC_GROUP *group;
222 group = EC_KEY_get0_group(eckey);
223 *keylen = (EC_GROUP_get_degree(group) + 7) / 8;
224 return 1;
225 }
226 pubkey = EC_KEY_get0_public_key(ctx->peerkey->pkey.ec);
227
228 /*
229 * NB: unlike PKCS#3 DH, if *outlen is less than maximum size this is not
230 * an error, the result is truncated.
231 */
232
233 outlen = *keylen;
234
235 ret = ECDH_compute_key(key, outlen, pubkey, eckey, 0);
236 if (ret <= 0)
237 return 0;
238 *keylen = ret;
239 return 1;
240 }
241
242 static int pkey_ec_kdf_derive(EVP_PKEY_CTX *ctx,
243 unsigned char *key, size_t *keylen)
244 {
245 EC_PKEY_CTX *dctx = ctx->data;
246 unsigned char *ktmp = NULL;
247 size_t ktmplen;
248 int rv = 0;
249 if (dctx->kdf_type == EVP_PKEY_ECDH_KDF_NONE)
250 return pkey_ec_derive(ctx, key, keylen);
251 if (!key) {
252 *keylen = dctx->kdf_outlen;
253 return 1;
254 }
255 if (*keylen != dctx->kdf_outlen)
256 return 0;
257 if (!pkey_ec_derive(ctx, NULL, &ktmplen))
258 return 0;
259 ktmp = OPENSSL_malloc(ktmplen);
260 if (!ktmp)
261 return 0;
262 if (!pkey_ec_derive(ctx, ktmp, &ktmplen))
263 goto err;
264 /* Do KDF stuff */
265 if (!ECDH_KDF_X9_62(key, *keylen, ktmp, ktmplen,
266 dctx->kdf_ukm, dctx->kdf_ukmlen, dctx->kdf_md))
267 goto err;
268 rv = 1;
269
270 err:
271 OPENSSL_clear_free(ktmp, ktmplen);
272 return rv;
273 }
274 #endif
275
276 static int pkey_ec_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2)
277 {
278 EC_PKEY_CTX *dctx = ctx->data;
279 EC_GROUP *group;
280 switch (type) {
281 case EVP_PKEY_CTRL_EC_PARAMGEN_CURVE_NID:
282 group = EC_GROUP_new_by_curve_name(p1);
283 if (group == NULL) {
284 ECerr(EC_F_PKEY_EC_CTRL, EC_R_INVALID_CURVE);
285 return 0;
286 }
287 EC_GROUP_free(dctx->gen_group);
288 dctx->gen_group = group;
289 return 1;
290
291 case EVP_PKEY_CTRL_EC_PARAM_ENC:
292 if (!dctx->gen_group) {
293 ECerr(EC_F_PKEY_EC_CTRL, EC_R_NO_PARAMETERS_SET);
294 return 0;
295 }
296 EC_GROUP_set_asn1_flag(dctx->gen_group, p1);
297 return 1;
298
299 #ifndef OPENSSL_NO_EC
300 case EVP_PKEY_CTRL_EC_ECDH_COFACTOR:
301 if (p1 == -2) {
302 if (dctx->cofactor_mode != -1)
303 return dctx->cofactor_mode;
304 else {
305 EC_KEY *ec_key = ctx->pkey->pkey.ec;
306 return EC_KEY_get_flags(ec_key) & EC_FLAG_COFACTOR_ECDH ? 1 :
307 0;
308 }
309 } else if (p1 < -1 || p1 > 1)
310 return -2;
311 dctx->cofactor_mode = p1;
312 if (p1 != -1) {
313 EC_KEY *ec_key = ctx->pkey->pkey.ec;
314 if (!ec_key->group)
315 return -2;
316 /* If cofactor is 1 cofactor mode does nothing */
317 if (BN_is_one(ec_key->group->cofactor))
318 return 1;
319 if (!dctx->co_key) {
320 dctx->co_key = EC_KEY_dup(ec_key);
321 if (!dctx->co_key)
322 return 0;
323 }
324 if (p1)
325 EC_KEY_set_flags(dctx->co_key, EC_FLAG_COFACTOR_ECDH);
326 else
327 EC_KEY_clear_flags(dctx->co_key, EC_FLAG_COFACTOR_ECDH);
328 } else {
329 EC_KEY_free(dctx->co_key);
330 dctx->co_key = NULL;
331 }
332 return 1;
333 #endif
334
335 case EVP_PKEY_CTRL_EC_KDF_TYPE:
336 if (p1 == -2)
337 return dctx->kdf_type;
338 if (p1 != EVP_PKEY_ECDH_KDF_NONE && p1 != EVP_PKEY_ECDH_KDF_X9_62)
339 return -2;
340 dctx->kdf_type = p1;
341 return 1;
342
343 case EVP_PKEY_CTRL_EC_KDF_MD:
344 dctx->kdf_md = p2;
345 return 1;
346
347 case EVP_PKEY_CTRL_GET_EC_KDF_MD:
348 *(const EVP_MD **)p2 = dctx->kdf_md;
349 return 1;
350
351 case EVP_PKEY_CTRL_EC_KDF_OUTLEN:
352 if (p1 <= 0)
353 return -2;
354 dctx->kdf_outlen = (size_t)p1;
355 return 1;
356
357 case EVP_PKEY_CTRL_GET_EC_KDF_OUTLEN:
358 *(int *)p2 = dctx->kdf_outlen;
359 return 1;
360
361 case EVP_PKEY_CTRL_EC_KDF_UKM:
362 if (dctx->kdf_ukm)
363 OPENSSL_free(dctx->kdf_ukm);
364 dctx->kdf_ukm = p2;
365 if (p2)
366 dctx->kdf_ukmlen = p1;
367 else
368 dctx->kdf_ukmlen = 0;
369 return 1;
370
371 case EVP_PKEY_CTRL_GET_EC_KDF_UKM:
372 *(unsigned char **)p2 = dctx->kdf_ukm;
373 return dctx->kdf_ukmlen;
374
375 case EVP_PKEY_CTRL_MD:
376 if (EVP_MD_type((const EVP_MD *)p2) != NID_sha1 &&
377 EVP_MD_type((const EVP_MD *)p2) != NID_ecdsa_with_SHA1 &&
378 EVP_MD_type((const EVP_MD *)p2) != NID_sha224 &&
379 EVP_MD_type((const EVP_MD *)p2) != NID_sha256 &&
380 EVP_MD_type((const EVP_MD *)p2) != NID_sha384 &&
381 EVP_MD_type((const EVP_MD *)p2) != NID_sha512) {
382 ECerr(EC_F_PKEY_EC_CTRL, EC_R_INVALID_DIGEST_TYPE);
383 return 0;
384 }
385 dctx->md = p2;
386 return 1;
387
388 case EVP_PKEY_CTRL_GET_MD:
389 *(const EVP_MD **)p2 = dctx->md;
390 return 1;
391
392 case EVP_PKEY_CTRL_PEER_KEY:
393 /* Default behaviour is OK */
394 case EVP_PKEY_CTRL_DIGESTINIT:
395 case EVP_PKEY_CTRL_PKCS7_SIGN:
396 case EVP_PKEY_CTRL_CMS_SIGN:
397 return 1;
398
399 default:
400 return -2;
401
402 }
403 }
404
405 static int pkey_ec_ctrl_str(EVP_PKEY_CTX *ctx,
406 const char *type, const char *value)
407 {
408 if (!strcmp(type, "ec_paramgen_curve")) {
409 int nid;
410 nid = EC_curve_nist2nid(value);
411 if (nid == NID_undef)
412 nid = OBJ_sn2nid(value);
413 if (nid == NID_undef)
414 nid = OBJ_ln2nid(value);
415 if (nid == NID_undef) {
416 ECerr(EC_F_PKEY_EC_CTRL_STR, EC_R_INVALID_CURVE);
417 return 0;
418 }
419 return EVP_PKEY_CTX_set_ec_paramgen_curve_nid(ctx, nid);
420 } else if (!strcmp(type, "ec_param_enc")) {
421 int param_enc;
422 if (!strcmp(value, "explicit"))
423 param_enc = 0;
424 else if (!strcmp(value, "named_curve"))
425 param_enc = OPENSSL_EC_NAMED_CURVE;
426 else
427 return -2;
428 return EVP_PKEY_CTX_set_ec_param_enc(ctx, param_enc);
429 } else if (!strcmp(type, "ecdh_kdf_md")) {
430 const EVP_MD *md;
431 if (!(md = EVP_get_digestbyname(value))) {
432 ECerr(EC_F_PKEY_EC_CTRL_STR, EC_R_INVALID_DIGEST);
433 return 0;
434 }
435 return EVP_PKEY_CTX_set_ecdh_kdf_md(ctx, md);
436 } else if (!strcmp(type, "ecdh_cofactor_mode")) {
437 int co_mode;
438 co_mode = atoi(value);
439 return EVP_PKEY_CTX_set_ecdh_cofactor_mode(ctx, co_mode);
440 }
441
442 return -2;
443 }
444
445 static int pkey_ec_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
446 {
447 EC_KEY *ec = NULL;
448 EC_PKEY_CTX *dctx = ctx->data;
449 int ret = 0;
450 if (dctx->gen_group == NULL) {
451 ECerr(EC_F_PKEY_EC_PARAMGEN, EC_R_NO_PARAMETERS_SET);
452 return 0;
453 }
454 ec = EC_KEY_new();
455 if (!ec)
456 return 0;
457 ret = EC_KEY_set_group(ec, dctx->gen_group);
458 if (ret)
459 EVP_PKEY_assign_EC_KEY(pkey, ec);
460 else
461 EC_KEY_free(ec);
462 return ret;
463 }
464
465 static int pkey_ec_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
466 {
467 EC_KEY *ec = NULL;
468 EC_PKEY_CTX *dctx = ctx->data;
469 if (ctx->pkey == NULL && dctx->gen_group == NULL) {
470 ECerr(EC_F_PKEY_EC_KEYGEN, EC_R_NO_PARAMETERS_SET);
471 return 0;
472 }
473 ec = EC_KEY_new();
474 if (!ec)
475 return 0;
476 EVP_PKEY_assign_EC_KEY(pkey, ec);
477 if (ctx->pkey) {
478 /* Note: if error return, pkey is freed by parent routine */
479 if (!EVP_PKEY_copy_parameters(pkey, ctx->pkey))
480 return 0;
481 } else {
482 if (!EC_KEY_set_group(ec, dctx->gen_group))
483 return 0;
484 }
485 return EC_KEY_generate_key(pkey->pkey.ec);
486 }
487
488 const EVP_PKEY_METHOD ec_pkey_meth = {
489 EVP_PKEY_EC,
490 0,
491 pkey_ec_init,
492 pkey_ec_copy,
493 pkey_ec_cleanup,
494
495 0,
496 pkey_ec_paramgen,
497
498 0,
499 pkey_ec_keygen,
500
501 0,
502 pkey_ec_sign,
503
504 0,
505 pkey_ec_verify,
506
507 0, 0,
508
509 0, 0, 0, 0,
510
511 0, 0,
512
513 0, 0,
514
515 0,
516 #ifndef OPENSSL_NO_EC
517 pkey_ec_kdf_derive,
518 #else
519 0,
520 #endif
521 pkey_ec_ctrl,
522 pkey_ec_ctrl_str
523 };