]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/ec/ec_key.c
238009788a21d77779db01572134050675c99884
[thirdparty/openssl.git] / crypto / ec / ec_key.c
1 /* crypto/ec/ec_key.c */
2 /*
3 * Written by Nils Larsch for the OpenSSL project.
4 */
5 /* ====================================================================
6 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * openssl-core@openssl.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58 /* ====================================================================
59 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
60 * Portions originally developed by SUN MICROSYSTEMS, INC., and
61 * contributed to the OpenSSL project.
62 */
63
64 #include <string.h>
65 #include "ec_lcl.h"
66 #include <openssl/err.h>
67
68 EC_KEY *EC_KEY_new(void)
69 {
70 EC_KEY *ret = OPENSSL_zalloc(sizeof(*ret));
71
72 if (ret == NULL) {
73 ECerr(EC_F_EC_KEY_NEW, ERR_R_MALLOC_FAILURE);
74 return (NULL);
75 }
76
77 ret->version = 1;
78 ret->conv_form = POINT_CONVERSION_UNCOMPRESSED;
79 ret->references = 1;
80 return (ret);
81 }
82
83 EC_KEY *EC_KEY_new_by_curve_name(int nid)
84 {
85 EC_KEY *ret = EC_KEY_new();
86 if (ret == NULL)
87 return NULL;
88 ret->group = EC_GROUP_new_by_curve_name(nid);
89 if (ret->group == NULL) {
90 EC_KEY_free(ret);
91 return NULL;
92 }
93 return ret;
94 }
95
96 void EC_KEY_free(EC_KEY *r)
97 {
98 int i;
99
100 if (r == NULL)
101 return;
102
103 i = CRYPTO_add(&r->references, -1, CRYPTO_LOCK_EC);
104 #ifdef REF_PRINT
105 REF_PRINT("EC_KEY", r);
106 #endif
107 if (i > 0)
108 return;
109 #ifdef REF_CHECK
110 if (i < 0) {
111 fprintf(stderr, "EC_KEY_free, bad reference count\n");
112 abort();
113 }
114 #endif
115
116 EC_GROUP_free(r->group);
117 EC_POINT_free(r->pub_key);
118 BN_clear_free(r->priv_key);
119
120 EC_EX_DATA_free_all_data(&r->method_data);
121
122 OPENSSL_clear_free((void *)r, sizeof(EC_KEY));
123 }
124
125 EC_KEY *EC_KEY_copy(EC_KEY *dest, const EC_KEY *src)
126 {
127 EC_EXTRA_DATA *d;
128
129 if (dest == NULL || src == NULL) {
130 ECerr(EC_F_EC_KEY_COPY, ERR_R_PASSED_NULL_PARAMETER);
131 return NULL;
132 }
133 /* copy the parameters */
134 if (src->group) {
135 const EC_METHOD *meth = EC_GROUP_method_of(src->group);
136 /* clear the old group */
137 EC_GROUP_free(dest->group);
138 dest->group = EC_GROUP_new(meth);
139 if (dest->group == NULL)
140 return NULL;
141 if (!EC_GROUP_copy(dest->group, src->group))
142 return NULL;
143 }
144 /* copy the public key */
145 if (src->pub_key && src->group) {
146 EC_POINT_free(dest->pub_key);
147 dest->pub_key = EC_POINT_new(src->group);
148 if (dest->pub_key == NULL)
149 return NULL;
150 if (!EC_POINT_copy(dest->pub_key, src->pub_key))
151 return NULL;
152 }
153 /* copy the private key */
154 if (src->priv_key) {
155 if (dest->priv_key == NULL) {
156 dest->priv_key = BN_new();
157 if (dest->priv_key == NULL)
158 return NULL;
159 }
160 if (!BN_copy(dest->priv_key, src->priv_key))
161 return NULL;
162 }
163 /* copy method/extra data */
164 EC_EX_DATA_free_all_data(&dest->method_data);
165
166 for (d = src->method_data; d != NULL; d = d->next) {
167 void *t = d->dup_func(d->data);
168
169 if (t == NULL)
170 return 0;
171 if (!EC_EX_DATA_set_data
172 (&dest->method_data, t, d->dup_func, d->free_func,
173 d->clear_free_func))
174 return 0;
175 }
176
177 /* copy the rest */
178 dest->enc_flag = src->enc_flag;
179 dest->conv_form = src->conv_form;
180 dest->version = src->version;
181 dest->flags = src->flags;
182
183 return dest;
184 }
185
186 EC_KEY *EC_KEY_dup(const EC_KEY *ec_key)
187 {
188 EC_KEY *ret = EC_KEY_new();
189 if (ret == NULL)
190 return NULL;
191 if (EC_KEY_copy(ret, ec_key) == NULL) {
192 EC_KEY_free(ret);
193 return NULL;
194 }
195 return ret;
196 }
197
198 int EC_KEY_up_ref(EC_KEY *r)
199 {
200 int i = CRYPTO_add(&r->references, 1, CRYPTO_LOCK_EC);
201 #ifdef REF_PRINT
202 REF_PRINT("EC_KEY", r);
203 #endif
204 #ifdef REF_CHECK
205 if (i < 2) {
206 fprintf(stderr, "EC_KEY_up, bad reference count\n");
207 abort();
208 }
209 #endif
210 return ((i > 1) ? 1 : 0);
211 }
212
213 int EC_KEY_generate_key(EC_KEY *eckey)
214 {
215 int ok = 0;
216 BN_CTX *ctx = NULL;
217 BIGNUM *priv_key = NULL, *order = NULL;
218 EC_POINT *pub_key = NULL;
219
220 if (!eckey || !eckey->group) {
221 ECerr(EC_F_EC_KEY_GENERATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
222 return 0;
223 }
224
225 if ((order = BN_new()) == NULL)
226 goto err;
227 if ((ctx = BN_CTX_new()) == NULL)
228 goto err;
229
230 if (eckey->priv_key == NULL) {
231 priv_key = BN_new();
232 if (priv_key == NULL)
233 goto err;
234 } else
235 priv_key = eckey->priv_key;
236
237 if (!EC_GROUP_get_order(eckey->group, order, ctx))
238 goto err;
239
240 do
241 if (!BN_rand_range(priv_key, order))
242 goto err;
243 while (BN_is_zero(priv_key)) ;
244
245 if (eckey->pub_key == NULL) {
246 pub_key = EC_POINT_new(eckey->group);
247 if (pub_key == NULL)
248 goto err;
249 } else
250 pub_key = eckey->pub_key;
251
252 if (!EC_POINT_mul(eckey->group, pub_key, priv_key, NULL, NULL, ctx))
253 goto err;
254
255 eckey->priv_key = priv_key;
256 eckey->pub_key = pub_key;
257
258 ok = 1;
259
260 err:
261 BN_free(order);
262 if (eckey->pub_key == NULL)
263 EC_POINT_free(pub_key);
264 if (eckey->priv_key != priv_key)
265 BN_free(priv_key);
266 BN_CTX_free(ctx);
267 return (ok);
268 }
269
270 int EC_KEY_check_key(const EC_KEY *eckey)
271 {
272 int ok = 0;
273 BN_CTX *ctx = NULL;
274 const BIGNUM *order = NULL;
275 EC_POINT *point = NULL;
276
277 if (!eckey || !eckey->group || !eckey->pub_key) {
278 ECerr(EC_F_EC_KEY_CHECK_KEY, ERR_R_PASSED_NULL_PARAMETER);
279 return 0;
280 }
281
282 if (EC_POINT_is_at_infinity(eckey->group, eckey->pub_key)) {
283 ECerr(EC_F_EC_KEY_CHECK_KEY, EC_R_POINT_AT_INFINITY);
284 goto err;
285 }
286
287 if ((ctx = BN_CTX_new()) == NULL)
288 goto err;
289 if ((point = EC_POINT_new(eckey->group)) == NULL)
290 goto err;
291
292 /* testing whether the pub_key is on the elliptic curve */
293 if (EC_POINT_is_on_curve(eckey->group, eckey->pub_key, ctx) <= 0) {
294 ECerr(EC_F_EC_KEY_CHECK_KEY, EC_R_POINT_IS_NOT_ON_CURVE);
295 goto err;
296 }
297 /* testing whether pub_key * order is the point at infinity */
298 order = eckey->group->order;
299 if (BN_is_zero(order)) {
300 ECerr(EC_F_EC_KEY_CHECK_KEY, EC_R_INVALID_GROUP_ORDER);
301 goto err;
302 }
303 if (!EC_POINT_mul(eckey->group, point, NULL, eckey->pub_key, order, ctx)) {
304 ECerr(EC_F_EC_KEY_CHECK_KEY, ERR_R_EC_LIB);
305 goto err;
306 }
307 if (!EC_POINT_is_at_infinity(eckey->group, point)) {
308 ECerr(EC_F_EC_KEY_CHECK_KEY, EC_R_WRONG_ORDER);
309 goto err;
310 }
311 /*
312 * in case the priv_key is present : check if generator * priv_key ==
313 * pub_key
314 */
315 if (eckey->priv_key) {
316 if (BN_cmp(eckey->priv_key, order) >= 0) {
317 ECerr(EC_F_EC_KEY_CHECK_KEY, EC_R_WRONG_ORDER);
318 goto err;
319 }
320 if (!EC_POINT_mul(eckey->group, point, eckey->priv_key,
321 NULL, NULL, ctx)) {
322 ECerr(EC_F_EC_KEY_CHECK_KEY, ERR_R_EC_LIB);
323 goto err;
324 }
325 if (EC_POINT_cmp(eckey->group, point, eckey->pub_key, ctx) != 0) {
326 ECerr(EC_F_EC_KEY_CHECK_KEY, EC_R_INVALID_PRIVATE_KEY);
327 goto err;
328 }
329 }
330 ok = 1;
331 err:
332 BN_CTX_free(ctx);
333 EC_POINT_free(point);
334 return (ok);
335 }
336
337 int EC_KEY_set_public_key_affine_coordinates(EC_KEY *key, BIGNUM *x,
338 BIGNUM *y)
339 {
340 BN_CTX *ctx = NULL;
341 BIGNUM *tx, *ty;
342 EC_POINT *point = NULL;
343 int ok = 0;
344 #ifndef OPENSSL_NO_EC2M
345 int tmp_nid, is_char_two = 0;
346 #endif
347
348 if (!key || !key->group || !x || !y) {
349 ECerr(EC_F_EC_KEY_SET_PUBLIC_KEY_AFFINE_COORDINATES,
350 ERR_R_PASSED_NULL_PARAMETER);
351 return 0;
352 }
353 ctx = BN_CTX_new();
354 if (!ctx)
355 goto err;
356
357 point = EC_POINT_new(key->group);
358
359 if (!point)
360 goto err;
361
362 tx = BN_CTX_get(ctx);
363 ty = BN_CTX_get(ctx);
364
365 #ifndef OPENSSL_NO_EC2M
366 tmp_nid = EC_METHOD_get_field_type(EC_GROUP_method_of(key->group));
367
368 if (tmp_nid == NID_X9_62_characteristic_two_field)
369 is_char_two = 1;
370
371 if (is_char_two) {
372 if (!EC_POINT_set_affine_coordinates_GF2m(key->group, point,
373 x, y, ctx))
374 goto err;
375 if (!EC_POINT_get_affine_coordinates_GF2m(key->group, point,
376 tx, ty, ctx))
377 goto err;
378 } else
379 #endif
380 {
381 if (!EC_POINT_set_affine_coordinates_GFp(key->group, point,
382 x, y, ctx))
383 goto err;
384 if (!EC_POINT_get_affine_coordinates_GFp(key->group, point,
385 tx, ty, ctx))
386 goto err;
387 }
388 /*
389 * Check if retrieved coordinates match originals and are less than field
390 * order: if not values are out of range.
391 */
392 if (BN_cmp(x, tx) || BN_cmp(y, ty)
393 || (BN_cmp(x, key->group->field) >= 0)
394 || (BN_cmp(y, key->group->field) >= 0)) {
395 ECerr(EC_F_EC_KEY_SET_PUBLIC_KEY_AFFINE_COORDINATES,
396 EC_R_COORDINATES_OUT_OF_RANGE);
397 goto err;
398 }
399
400 if (!EC_KEY_set_public_key(key, point))
401 goto err;
402
403 if (EC_KEY_check_key(key) == 0)
404 goto err;
405
406 ok = 1;
407
408 err:
409 BN_CTX_free(ctx);
410 EC_POINT_free(point);
411 return ok;
412
413 }
414
415 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key)
416 {
417 return key->group;
418 }
419
420 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group)
421 {
422 EC_GROUP_free(key->group);
423 key->group = EC_GROUP_dup(group);
424 return (key->group == NULL) ? 0 : 1;
425 }
426
427 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key)
428 {
429 return key->priv_key;
430 }
431
432 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *priv_key)
433 {
434 BN_clear_free(key->priv_key);
435 key->priv_key = BN_dup(priv_key);
436 return (key->priv_key == NULL) ? 0 : 1;
437 }
438
439 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key)
440 {
441 return key->pub_key;
442 }
443
444 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub_key)
445 {
446 EC_POINT_free(key->pub_key);
447 key->pub_key = EC_POINT_dup(pub_key, key->group);
448 return (key->pub_key == NULL) ? 0 : 1;
449 }
450
451 unsigned int EC_KEY_get_enc_flags(const EC_KEY *key)
452 {
453 return key->enc_flag;
454 }
455
456 void EC_KEY_set_enc_flags(EC_KEY *key, unsigned int flags)
457 {
458 key->enc_flag = flags;
459 }
460
461 point_conversion_form_t EC_KEY_get_conv_form(const EC_KEY *key)
462 {
463 return key->conv_form;
464 }
465
466 void EC_KEY_set_conv_form(EC_KEY *key, point_conversion_form_t cform)
467 {
468 key->conv_form = cform;
469 if (key->group != NULL)
470 EC_GROUP_set_point_conversion_form(key->group, cform);
471 }
472
473 void *EC_KEY_get_key_method_data(EC_KEY *key,
474 void *(*dup_func) (void *),
475 void (*free_func) (void *),
476 void (*clear_free_func) (void *))
477 {
478 void *ret;
479
480 CRYPTO_r_lock(CRYPTO_LOCK_EC);
481 ret =
482 EC_EX_DATA_get_data(key->method_data, dup_func, free_func,
483 clear_free_func);
484 CRYPTO_r_unlock(CRYPTO_LOCK_EC);
485
486 return ret;
487 }
488
489 void *EC_KEY_insert_key_method_data(EC_KEY *key, void *data,
490 void *(*dup_func) (void *),
491 void (*free_func) (void *),
492 void (*clear_free_func) (void *))
493 {
494 EC_EXTRA_DATA *ex_data;
495
496 CRYPTO_w_lock(CRYPTO_LOCK_EC);
497 ex_data =
498 EC_EX_DATA_get_data(key->method_data, dup_func, free_func,
499 clear_free_func);
500 if (ex_data == NULL)
501 EC_EX_DATA_set_data(&key->method_data, data, dup_func, free_func,
502 clear_free_func);
503 CRYPTO_w_unlock(CRYPTO_LOCK_EC);
504
505 return ex_data;
506 }
507
508 void EC_KEY_set_asn1_flag(EC_KEY *key, int flag)
509 {
510 if (key->group != NULL)
511 EC_GROUP_set_asn1_flag(key->group, flag);
512 }
513
514 int EC_KEY_precompute_mult(EC_KEY *key, BN_CTX *ctx)
515 {
516 if (key->group == NULL)
517 return 0;
518 return EC_GROUP_precompute_mult(key->group, ctx);
519 }
520
521 int EC_KEY_get_flags(const EC_KEY *key)
522 {
523 return key->flags;
524 }
525
526 void EC_KEY_set_flags(EC_KEY *key, int flags)
527 {
528 key->flags |= flags;
529 }
530
531 void EC_KEY_clear_flags(EC_KEY *key, int flags)
532 {
533 key->flags &= ~flags;
534 }