]> git.ipfire.org Git - thirdparty/openssl.git/blob - test/ecdsatest.c
1eeaabaa04eba02217beb85789c2f25026216a38
[thirdparty/openssl.git] / test / ecdsatest.c
1 /* crypto/ecdsa/ecdsatest.c */
2 /*
3 * Written by Nils Larsch for the OpenSSL project.
4 */
5 /* ====================================================================
6 * Copyright (c) 2000-2005 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58 /* ====================================================================
59 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
60 *
61 * Portions of the attached software ("Contribution") are developed by
62 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
63 *
64 * The Contribution is licensed pursuant to the OpenSSL open source
65 * license provided above.
66 *
67 * The elliptic curve binary polynomial software is originally written by
68 * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems Laboratories.
69 *
70 */
71
72 #include <stdio.h>
73 #include <stdlib.h>
74 #include <string.h>
75
76 #include <openssl/opensslconf.h> /* To see if OPENSSL_NO_EC is defined */
77
78 #ifdef OPENSSL_NO_EC
79 int main(int argc, char *argv[])
80 {
81 puts("Elliptic curves are disabled.");
82 return 0;
83 }
84 #else
85
86 # include <openssl/crypto.h>
87 # include <openssl/bio.h>
88 # include <openssl/evp.h>
89 # include <openssl/bn.h>
90 # include <openssl/ecdsa.h>
91 # ifndef OPENSSL_NO_ENGINE
92 # include <openssl/engine.h>
93 # endif
94 # include <openssl/err.h>
95 # include <openssl/rand.h>
96
97 static const char rnd_seed[] = "string to make the random number generator "
98 "think it has entropy";
99
100 /* declaration of the test functions */
101 int x9_62_tests(BIO *);
102 int x9_62_test_internal(BIO *out, int nid, const char *r, const char *s);
103 int test_builtin(BIO *);
104
105 /* functions to change the RAND_METHOD */
106 int change_rand(void);
107 int restore_rand(void);
108 int fbytes(unsigned char *buf, int num);
109
110 RAND_METHOD fake_rand;
111 const RAND_METHOD *old_rand;
112
113 int change_rand(void)
114 {
115 /* save old rand method */
116 if ((old_rand = RAND_get_rand_method()) == NULL)
117 return 0;
118
119 fake_rand.seed = old_rand->seed;
120 fake_rand.cleanup = old_rand->cleanup;
121 fake_rand.add = old_rand->add;
122 fake_rand.status = old_rand->status;
123 /* use own random function */
124 fake_rand.bytes = fbytes;
125 fake_rand.pseudorand = old_rand->bytes;
126 /* set new RAND_METHOD */
127 if (!RAND_set_rand_method(&fake_rand))
128 return 0;
129 return 1;
130 }
131
132 int restore_rand(void)
133 {
134 if (!RAND_set_rand_method(old_rand))
135 return 0;
136 else
137 return 1;
138 }
139
140 static int fbytes_counter = 0, use_fake = 0;
141 static const char *numbers[8] = {
142 "651056770906015076056810763456358567190100156695615665659",
143 "6140507067065001063065065565667405560006161556565665656654",
144 "8763001015071075675010661307616710783570106710677817767166"
145 "71676178726717",
146 "7000000175690566466555057817571571075705015757757057795755"
147 "55657156756655",
148 "1275552191113212300012030439187146164646146646466749494799",
149 "1542725565216523985789236956265265265235675811949404040041",
150 "1456427555219115346513212300075341203043918714616464614664"
151 "64667494947990",
152 "1712787255652165239672857892369562652652652356758119494040"
153 "40041670216363"
154 };
155
156 int fbytes(unsigned char *buf, int num)
157 {
158 int ret;
159 BIGNUM *tmp = NULL;
160
161 if (use_fake == 0)
162 return old_rand->bytes(buf, num);
163
164 use_fake = 0;
165
166 if (fbytes_counter >= 8)
167 return 0;
168 tmp = BN_new();
169 if (!tmp)
170 return 0;
171 if (!BN_dec2bn(&tmp, numbers[fbytes_counter])) {
172 BN_free(tmp);
173 return 0;
174 }
175 fbytes_counter++;
176 if (num != BN_num_bytes(tmp) || !BN_bn2bin(tmp, buf))
177 ret = 0;
178 else
179 ret = 1;
180 BN_free(tmp);
181 return ret;
182 }
183
184 /* some tests from the X9.62 draft */
185 int x9_62_test_internal(BIO *out, int nid, const char *r_in, const char *s_in)
186 {
187 int ret = 0;
188 const char message[] = "abc";
189 unsigned char digest[20];
190 unsigned int dgst_len = 0;
191 EVP_MD_CTX md_ctx;
192 EC_KEY *key = NULL;
193 ECDSA_SIG *signature = NULL;
194 BIGNUM *r = NULL, *s = NULL;
195 BIGNUM *kinv = NULL, *rp = NULL;
196
197 EVP_MD_CTX_init(&md_ctx);
198 /* get the message digest */
199 if (!EVP_DigestInit(&md_ctx, EVP_ecdsa())
200 || !EVP_DigestUpdate(&md_ctx, (const void *)message, 3)
201 || !EVP_DigestFinal(&md_ctx, digest, &dgst_len))
202 goto x962_int_err;
203
204 BIO_printf(out, "testing %s: ", OBJ_nid2sn(nid));
205 /* create the key */
206 if ((key = EC_KEY_new_by_curve_name(nid)) == NULL)
207 goto x962_int_err;
208 use_fake = 1;
209 if (!EC_KEY_generate_key(key))
210 goto x962_int_err;
211 BIO_printf(out, ".");
212 (void)BIO_flush(out);
213 /* create the signature */
214 use_fake = 1;
215 /* Use ECDSA_sign_setup to avoid use of ECDSA nonces */
216 if (!ECDSA_sign_setup(key, NULL, &kinv, &rp))
217 goto x962_int_err;
218 signature = ECDSA_do_sign_ex(digest, 20, kinv, rp, key);
219 if (signature == NULL)
220 goto x962_int_err;
221 BIO_printf(out, ".");
222 (void)BIO_flush(out);
223 /* compare the created signature with the expected signature */
224 if ((r = BN_new()) == NULL || (s = BN_new()) == NULL)
225 goto x962_int_err;
226 if (!BN_dec2bn(&r, r_in) || !BN_dec2bn(&s, s_in))
227 goto x962_int_err;
228 if (BN_cmp(signature->r, r) || BN_cmp(signature->s, s))
229 goto x962_int_err;
230 BIO_printf(out, ".");
231 (void)BIO_flush(out);
232 /* verify the signature */
233 if (ECDSA_do_verify(digest, 20, signature, key) != 1)
234 goto x962_int_err;
235 BIO_printf(out, ".");
236 (void)BIO_flush(out);
237
238 BIO_printf(out, " ok\n");
239 ret = 1;
240 x962_int_err:
241 if (!ret)
242 BIO_printf(out, " failed\n");
243 EC_KEY_free(key);
244 if (signature)
245 ECDSA_SIG_free(signature);
246 BN_free(r);
247 BN_free(s);
248 EVP_MD_CTX_cleanup(&md_ctx);
249 BN_clear_free(kinv);
250 BN_clear_free(rp);
251 return ret;
252 }
253
254 int x9_62_tests(BIO *out)
255 {
256 int ret = 0;
257
258 BIO_printf(out, "some tests from X9.62:\n");
259
260 /* set own rand method */
261 if (!change_rand())
262 goto x962_err;
263
264 if (!x9_62_test_internal(out, NID_X9_62_prime192v1,
265 "3342403536405981729393488334694600415596881826869351677613",
266 "5735822328888155254683894997897571951568553642892029982342"))
267 goto x962_err;
268 if (!x9_62_test_internal(out, NID_X9_62_prime239v1,
269 "3086361431751678114926225473006680188549593787585317781474"
270 "62058306432176",
271 "3238135532097973577080787768312505059318910517550078427819"
272 "78505179448783"))
273 goto x962_err;
274 # ifndef OPENSSL_NO_EC2M
275 if (!x9_62_test_internal(out, NID_X9_62_c2tnb191v1,
276 "87194383164871543355722284926904419997237591535066528048",
277 "308992691965804947361541664549085895292153777025772063598"))
278 goto x962_err;
279 if (!x9_62_test_internal(out, NID_X9_62_c2tnb239v1,
280 "2159633321041961198501834003903461262881815148684178964245"
281 "5876922391552",
282 "1970303740007316867383349976549972270528498040721988191026"
283 "49413465737174"))
284 goto x962_err;
285 # endif
286 ret = 1;
287 x962_err:
288 if (!restore_rand())
289 ret = 0;
290 return ret;
291 }
292
293 int test_builtin(BIO *out)
294 {
295 EC_builtin_curve *curves = NULL;
296 size_t crv_len = 0, n = 0;
297 EC_KEY *eckey = NULL, *wrong_eckey = NULL;
298 EC_GROUP *group;
299 ECDSA_SIG *ecdsa_sig = NULL;
300 unsigned char digest[20], wrong_digest[20];
301 unsigned char *signature = NULL;
302 const unsigned char *sig_ptr;
303 unsigned char *sig_ptr2;
304 unsigned char *raw_buf = NULL;
305 unsigned int sig_len, degree, r_len, s_len, bn_len, buf_len;
306 int nid, ret = 0;
307
308 /* fill digest values with some random data */
309 if (RAND_bytes(digest, 20) <= 0 || RAND_bytes(wrong_digest, 20) <= 0) {
310 BIO_printf(out, "ERROR: unable to get random data\n");
311 goto builtin_err;
312 }
313
314 /*
315 * create and verify a ecdsa signature with every availble curve (with )
316 */
317 BIO_printf(out, "\ntesting ECDSA_sign() and ECDSA_verify() "
318 "with some internal curves:\n");
319
320 /* get a list of all internal curves */
321 crv_len = EC_get_builtin_curves(NULL, 0);
322
323 curves = OPENSSL_malloc(sizeof(EC_builtin_curve) * crv_len);
324
325 if (curves == NULL) {
326 BIO_printf(out, "malloc error\n");
327 goto builtin_err;
328 }
329
330 if (!EC_get_builtin_curves(curves, crv_len)) {
331 BIO_printf(out, "unable to get internal curves\n");
332 goto builtin_err;
333 }
334
335 /* now create and verify a signature for every curve */
336 for (n = 0; n < crv_len; n++) {
337 unsigned char dirt, offset;
338
339 nid = curves[n].nid;
340 if (nid == NID_ipsec4)
341 continue;
342 /* create new ecdsa key (== EC_KEY) */
343 if ((eckey = EC_KEY_new()) == NULL)
344 goto builtin_err;
345 group = EC_GROUP_new_by_curve_name(nid);
346 if (group == NULL)
347 goto builtin_err;
348 if (EC_KEY_set_group(eckey, group) == 0)
349 goto builtin_err;
350 EC_GROUP_free(group);
351 degree = EC_GROUP_get_degree(EC_KEY_get0_group(eckey));
352 if (degree < 160) {
353 /* drop the curve */
354 EC_KEY_free(eckey);
355 eckey = NULL;
356 continue;
357 }
358 BIO_printf(out, "%s: ", OBJ_nid2sn(nid));
359 /* create key */
360 if (!EC_KEY_generate_key(eckey)) {
361 BIO_printf(out, " failed\n");
362 goto builtin_err;
363 }
364 /* create second key */
365 if ((wrong_eckey = EC_KEY_new()) == NULL)
366 goto builtin_err;
367 group = EC_GROUP_new_by_curve_name(nid);
368 if (group == NULL)
369 goto builtin_err;
370 if (EC_KEY_set_group(wrong_eckey, group) == 0)
371 goto builtin_err;
372 EC_GROUP_free(group);
373 if (!EC_KEY_generate_key(wrong_eckey)) {
374 BIO_printf(out, " failed\n");
375 goto builtin_err;
376 }
377
378 BIO_printf(out, ".");
379 (void)BIO_flush(out);
380 /* check key */
381 if (!EC_KEY_check_key(eckey)) {
382 BIO_printf(out, " failed\n");
383 goto builtin_err;
384 }
385 BIO_printf(out, ".");
386 (void)BIO_flush(out);
387 /* create signature */
388 sig_len = ECDSA_size(eckey);
389 if ((signature = OPENSSL_malloc(sig_len)) == NULL)
390 goto builtin_err;
391 if (!ECDSA_sign(0, digest, 20, signature, &sig_len, eckey)) {
392 BIO_printf(out, " failed\n");
393 goto builtin_err;
394 }
395 BIO_printf(out, ".");
396 (void)BIO_flush(out);
397 /* verify signature */
398 if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) != 1) {
399 BIO_printf(out, " failed\n");
400 goto builtin_err;
401 }
402 BIO_printf(out, ".");
403 (void)BIO_flush(out);
404 /* verify signature with the wrong key */
405 if (ECDSA_verify(0, digest, 20, signature, sig_len, wrong_eckey) == 1) {
406 BIO_printf(out, " failed\n");
407 goto builtin_err;
408 }
409 BIO_printf(out, ".");
410 (void)BIO_flush(out);
411 /* wrong digest */
412 if (ECDSA_verify(0, wrong_digest, 20, signature, sig_len, eckey) == 1) {
413 BIO_printf(out, " failed\n");
414 goto builtin_err;
415 }
416 BIO_printf(out, ".");
417 (void)BIO_flush(out);
418 /* wrong length */
419 if (ECDSA_verify(0, digest, 20, signature, sig_len - 1, eckey) == 1) {
420 BIO_printf(out, " failed\n");
421 goto builtin_err;
422 }
423 BIO_printf(out, ".");
424 (void)BIO_flush(out);
425
426 /*
427 * Modify a single byte of the signature: to ensure we don't garble
428 * the ASN1 structure, we read the raw signature and modify a byte in
429 * one of the bignums directly.
430 */
431 sig_ptr = signature;
432 if ((ecdsa_sig = d2i_ECDSA_SIG(NULL, &sig_ptr, sig_len)) == NULL) {
433 BIO_printf(out, " failed\n");
434 goto builtin_err;
435 }
436
437 /* Store the two BIGNUMs in raw_buf. */
438 r_len = BN_num_bytes(ecdsa_sig->r);
439 s_len = BN_num_bytes(ecdsa_sig->s);
440 bn_len = (degree + 7) / 8;
441 if ((r_len > bn_len) || (s_len > bn_len)) {
442 BIO_printf(out, " failed\n");
443 goto builtin_err;
444 }
445 buf_len = 2 * bn_len;
446 if ((raw_buf = OPENSSL_malloc(buf_len)) == NULL)
447 goto builtin_err;
448 /* Pad the bignums with leading zeroes. */
449 memset(raw_buf, 0, buf_len);
450 BN_bn2bin(ecdsa_sig->r, raw_buf + bn_len - r_len);
451 BN_bn2bin(ecdsa_sig->s, raw_buf + buf_len - s_len);
452
453 /* Modify a single byte in the buffer. */
454 offset = raw_buf[10] % buf_len;
455 dirt = raw_buf[11] ? raw_buf[11] : 1;
456 raw_buf[offset] ^= dirt;
457 /* Now read the BIGNUMs back in from raw_buf. */
458 if ((BN_bin2bn(raw_buf, bn_len, ecdsa_sig->r) == NULL) ||
459 (BN_bin2bn(raw_buf + bn_len, bn_len, ecdsa_sig->s) == NULL))
460 goto builtin_err;
461
462 sig_ptr2 = signature;
463 sig_len = i2d_ECDSA_SIG(ecdsa_sig, &sig_ptr2);
464 if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) == 1) {
465 BIO_printf(out, " failed\n");
466 goto builtin_err;
467 }
468 /*
469 * Sanity check: undo the modification and verify signature.
470 */
471 raw_buf[offset] ^= dirt;
472 if ((BN_bin2bn(raw_buf, bn_len, ecdsa_sig->r) == NULL) ||
473 (BN_bin2bn(raw_buf + bn_len, bn_len, ecdsa_sig->s) == NULL))
474 goto builtin_err;
475
476 sig_ptr2 = signature;
477 sig_len = i2d_ECDSA_SIG(ecdsa_sig, &sig_ptr2);
478 if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) != 1) {
479 BIO_printf(out, " failed\n");
480 goto builtin_err;
481 }
482 BIO_printf(out, ".");
483 (void)BIO_flush(out);
484
485 BIO_printf(out, " ok\n");
486 /* cleanup */
487 /* clean bogus errors */
488 ERR_clear_error();
489 OPENSSL_free(signature);
490 signature = NULL;
491 EC_KEY_free(eckey);
492 eckey = NULL;
493 EC_KEY_free(wrong_eckey);
494 wrong_eckey = NULL;
495 ECDSA_SIG_free(ecdsa_sig);
496 ecdsa_sig = NULL;
497 OPENSSL_free(raw_buf);
498 raw_buf = NULL;
499 }
500
501 ret = 1;
502 builtin_err:
503 EC_KEY_free(eckey);
504 EC_KEY_free(wrong_eckey);
505 if (ecdsa_sig)
506 ECDSA_SIG_free(ecdsa_sig);
507 if (signature)
508 OPENSSL_free(signature);
509 if (raw_buf)
510 OPENSSL_free(raw_buf);
511 if (curves)
512 OPENSSL_free(curves);
513
514 return ret;
515 }
516
517 int main(void)
518 {
519 int ret = 1;
520 BIO *out;
521
522 out = BIO_new_fp(stdout, BIO_NOCLOSE);
523
524 /* enable memory leak checking unless explicitly disabled */
525 if (!((getenv("OPENSSL_DEBUG_MEMORY") != NULL) &&
526 (0 == strcmp(getenv("OPENSSL_DEBUG_MEMORY"), "off")))) {
527 CRYPTO_malloc_debug_init();
528 CRYPTO_set_mem_debug_options(V_CRYPTO_MDEBUG_ALL);
529 } else {
530 /* OPENSSL_DEBUG_MEMORY=off */
531 CRYPTO_set_mem_debug_functions(0, 0, 0, 0, 0);
532 }
533 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON);
534
535 ERR_load_crypto_strings();
536
537 /* initialize the prng */
538 RAND_seed(rnd_seed, sizeof(rnd_seed));
539
540 /* the tests */
541 if (!x9_62_tests(out))
542 goto err;
543 if (!test_builtin(out))
544 goto err;
545
546 ret = 0;
547 err:
548 if (ret)
549 BIO_printf(out, "\nECDSA test failed\n");
550 else
551 BIO_printf(out, "\nECDSA test passed\n");
552 if (ret)
553 ERR_print_errors(out);
554 CRYPTO_cleanup_all_ex_data();
555 ERR_remove_thread_state(NULL);
556 ERR_free_strings();
557 CRYPTO_mem_leaks(out);
558 BIO_free(out);
559 return ret;
560 }
561 #endif