]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/ec/ec_key.c
7a15e5f159f82457e5655ea20db445028be5ce28
[thirdparty/openssl.git] / crypto / ec / ec_key.c
1 /* crypto/ec/ec_key.c */
2 /*
3 * Written by Nils Larsch for the OpenSSL project.
4 */
5 /* ====================================================================
6 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * openssl-core@openssl.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58 /* ====================================================================
59 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
60 * Portions originally developed by SUN MICROSYSTEMS, INC., and
61 * contributed to the OpenSSL project.
62 */
63
64 #define OPENSSL_FIPSAPI
65
66 #include <string.h>
67 #include "ec_lcl.h"
68 #include <openssl/err.h>
69 #include <string.h>
70
71 EC_KEY *EC_KEY_new(void)
72 {
73 EC_KEY *ret;
74
75 ret=(EC_KEY *)OPENSSL_malloc(sizeof(EC_KEY));
76 if (ret == NULL)
77 {
78 ECerr(EC_F_EC_KEY_NEW, ERR_R_MALLOC_FAILURE);
79 return(NULL);
80 }
81
82 ret->version = 1;
83 ret->flags = 0;
84 ret->group = NULL;
85 ret->pub_key = NULL;
86 ret->priv_key= NULL;
87 ret->enc_flag= 0;
88 ret->nonce_from_hash_flag = 0;
89 ret->conv_form = POINT_CONVERSION_UNCOMPRESSED;
90 ret->references= 1;
91 ret->method_data = NULL;
92 return(ret);
93 }
94
95 EC_KEY *EC_KEY_new_by_curve_name(int nid)
96 {
97 EC_KEY *ret = EC_KEY_new();
98 if (ret == NULL)
99 return NULL;
100 ret->group = EC_GROUP_new_by_curve_name(nid);
101 if (ret->group == NULL)
102 {
103 EC_KEY_free(ret);
104 return NULL;
105 }
106 return ret;
107 }
108
109 void EC_KEY_free(EC_KEY *r)
110 {
111 int i;
112
113 if (r == NULL) return;
114
115 i=CRYPTO_add(&r->references,-1,CRYPTO_LOCK_EC);
116 #ifdef REF_PRINT
117 REF_PRINT("EC_KEY",r);
118 #endif
119 if (i > 0) return;
120 #ifdef REF_CHECK
121 if (i < 0)
122 {
123 fprintf(stderr,"EC_KEY_free, bad reference count\n");
124 abort();
125 }
126 #endif
127
128 if (r->group != NULL)
129 EC_GROUP_free(r->group);
130 if (r->pub_key != NULL)
131 EC_POINT_free(r->pub_key);
132 if (r->priv_key != NULL)
133 BN_clear_free(r->priv_key);
134
135 EC_EX_DATA_free_all_data(&r->method_data);
136
137 OPENSSL_cleanse((void *)r, sizeof(EC_KEY));
138
139 OPENSSL_free(r);
140 }
141
142 EC_KEY *EC_KEY_copy(EC_KEY *dest, const EC_KEY *src)
143 {
144 EC_EXTRA_DATA *d;
145
146 if (dest == NULL || src == NULL)
147 {
148 ECerr(EC_F_EC_KEY_COPY, ERR_R_PASSED_NULL_PARAMETER);
149 return NULL;
150 }
151 /* copy the parameters */
152 if (src->group)
153 {
154 const EC_METHOD *meth = EC_GROUP_method_of(src->group);
155 /* clear the old group */
156 if (dest->group)
157 EC_GROUP_free(dest->group);
158 dest->group = EC_GROUP_new(meth);
159 if (dest->group == NULL)
160 return NULL;
161 if (!EC_GROUP_copy(dest->group, src->group))
162 return NULL;
163 }
164 /* copy the public key */
165 if (src->pub_key && src->group)
166 {
167 if (dest->pub_key)
168 EC_POINT_free(dest->pub_key);
169 dest->pub_key = EC_POINT_new(src->group);
170 if (dest->pub_key == NULL)
171 return NULL;
172 if (!EC_POINT_copy(dest->pub_key, src->pub_key))
173 return NULL;
174 }
175 /* copy the private key */
176 if (src->priv_key)
177 {
178 if (dest->priv_key == NULL)
179 {
180 dest->priv_key = BN_new();
181 if (dest->priv_key == NULL)
182 return NULL;
183 }
184 if (!BN_copy(dest->priv_key, src->priv_key))
185 return NULL;
186 }
187 /* copy method/extra data */
188 EC_EX_DATA_free_all_data(&dest->method_data);
189
190 for (d = src->method_data; d != NULL; d = d->next)
191 {
192 void *t = d->dup_func(d->data);
193
194 if (t == NULL)
195 return 0;
196 if (!EC_EX_DATA_set_data(&dest->method_data, t, d->dup_func, d->free_func, d->clear_free_func))
197 return 0;
198 }
199
200 /* copy the rest */
201 dest->enc_flag = src->enc_flag;
202 dest->nonce_from_hash_flag = src->nonce_from_hash_flag;
203 dest->conv_form = src->conv_form;
204 dest->version = src->version;
205 dest->flags = src->flags;
206
207 return dest;
208 }
209
210 EC_KEY *EC_KEY_dup(const EC_KEY *ec_key)
211 {
212 EC_KEY *ret = EC_KEY_new();
213 if (ret == NULL)
214 return NULL;
215 if (EC_KEY_copy(ret, ec_key) == NULL)
216 {
217 EC_KEY_free(ret);
218 return NULL;
219 }
220 return ret;
221 }
222
223 int EC_KEY_up_ref(EC_KEY *r)
224 {
225 int i = CRYPTO_add(&r->references, 1, CRYPTO_LOCK_EC);
226 #ifdef REF_PRINT
227 REF_PRINT("EC_KEY",r);
228 #endif
229 #ifdef REF_CHECK
230 if (i < 2)
231 {
232 fprintf(stderr, "EC_KEY_up, bad reference count\n");
233 abort();
234 }
235 #endif
236 return ((i > 1) ? 1 : 0);
237 }
238
239 #ifdef OPENSSL_FIPS
240
241 #include <openssl/evp.h>
242 #include <openssl/fips.h>
243 #include <openssl/fips_rand.h>
244
245 static int fips_check_ec(EC_KEY *key)
246 {
247 EVP_PKEY pk;
248 unsigned char tbs[] = "ECDSA Pairwise Check Data";
249 pk.type = EVP_PKEY_EC;
250 pk.pkey.ec = key;
251
252 if (!fips_pkey_signature_test(FIPS_TEST_PAIRWISE,
253 &pk, tbs, 0, NULL, 0, NULL, 0, NULL))
254 {
255 FIPSerr(FIPS_F_FIPS_CHECK_EC,FIPS_R_PAIRWISE_TEST_FAILED);
256 fips_set_selftest_fail();
257 return 0;
258 }
259 return 1;
260 }
261
262 int fips_check_ec_prng(EC_KEY *ec)
263 {
264 int bits, strength;
265 if (!FIPS_module_mode())
266 return 1;
267
268 if (ec->flags & (EC_FLAG_NON_FIPS_ALLOW|EC_FLAG_FIPS_CHECKED))
269 return 1;
270
271 if (!ec->group)
272 return 1;
273
274 bits = BN_num_bits(&ec->group->order);
275
276 if (bits < 160)
277 {
278 FIPSerr(FIPS_F_FIPS_CHECK_EC_PRNG,FIPS_R_KEY_TOO_SHORT);
279 return 0;
280 }
281 /* Comparable algorithm strengths: from SP800-57 table 2 */
282 if (bits >= 512)
283 strength = 256;
284 else if (bits >= 384)
285 strength = 192;
286 else if (bits >= 256)
287 strength = 128;
288 else if (bits >= 224)
289 strength = 112;
290 else
291 strength = 80;
292
293
294 if (FIPS_rand_strength() >= strength)
295 return 1;
296
297 FIPSerr(FIPS_F_FIPS_CHECK_EC_PRNG,FIPS_R_PRNG_STRENGTH_TOO_LOW);
298 return 0;
299
300 }
301
302 #endif
303
304 int EC_KEY_generate_key(EC_KEY *eckey)
305 {
306 int ok = 0;
307 BN_CTX *ctx = NULL;
308 BIGNUM *priv_key = NULL, *order = NULL;
309 EC_POINT *pub_key = NULL;
310
311 #ifdef OPENSSL_FIPS
312 if(FIPS_selftest_failed())
313 {
314 FIPSerr(FIPS_F_EC_KEY_GENERATE_KEY,FIPS_R_FIPS_SELFTEST_FAILED);
315 return 0;
316 }
317 #endif
318
319 if (!eckey || !eckey->group)
320 {
321 ECerr(EC_F_EC_KEY_GENERATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
322 return 0;
323 }
324
325 if ((order = BN_new()) == NULL) goto err;
326 if ((ctx = BN_CTX_new()) == NULL) goto err;
327
328 if (eckey->priv_key == NULL)
329 {
330 priv_key = BN_new();
331 if (priv_key == NULL)
332 goto err;
333 }
334 else
335 priv_key = eckey->priv_key;
336
337 if (!EC_GROUP_get_order(eckey->group, order, ctx))
338 goto err;
339
340 #ifdef OPENSSL_FIPS
341 if (!fips_check_ec_prng(eckey))
342 goto err;
343 #endif
344
345 do
346 if (!BN_rand_range(priv_key, order))
347 goto err;
348 while (BN_is_zero(priv_key));
349
350 if (eckey->pub_key == NULL)
351 {
352 pub_key = EC_POINT_new(eckey->group);
353 if (pub_key == NULL)
354 goto err;
355 }
356 else
357 pub_key = eckey->pub_key;
358
359 if (!EC_POINT_mul(eckey->group, pub_key, priv_key, NULL, NULL, ctx))
360 goto err;
361
362 eckey->priv_key = priv_key;
363 eckey->pub_key = pub_key;
364
365 #ifdef OPENSSL_FIPS
366 if(!fips_check_ec(eckey))
367 {
368 eckey->priv_key = NULL;
369 eckey->pub_key = NULL;
370 goto err;
371 }
372 #endif
373
374 ok=1;
375
376 err:
377 if (order)
378 BN_free(order);
379 if (pub_key != NULL && eckey->pub_key == NULL)
380 EC_POINT_free(pub_key);
381 if (priv_key != NULL && eckey->priv_key == NULL)
382 BN_free(priv_key);
383 if (ctx != NULL)
384 BN_CTX_free(ctx);
385 return(ok);
386 }
387
388 int EC_KEY_check_key(const EC_KEY *eckey)
389 {
390 int ok = 0;
391 BN_CTX *ctx = NULL;
392 const BIGNUM *order = NULL;
393 EC_POINT *point = NULL;
394
395 if (!eckey || !eckey->group || !eckey->pub_key)
396 {
397 ECerr(EC_F_EC_KEY_CHECK_KEY, ERR_R_PASSED_NULL_PARAMETER);
398 return 0;
399 }
400
401 if (EC_POINT_is_at_infinity(eckey->group, eckey->pub_key))
402 {
403 ECerr(EC_F_EC_KEY_CHECK_KEY, EC_R_POINT_AT_INFINITY);
404 goto err;
405 }
406
407 if ((ctx = BN_CTX_new()) == NULL)
408 goto err;
409 if ((point = EC_POINT_new(eckey->group)) == NULL)
410 goto err;
411
412 /* testing whether the pub_key is on the elliptic curve */
413 if (!EC_POINT_is_on_curve(eckey->group, eckey->pub_key, ctx))
414 {
415 ECerr(EC_F_EC_KEY_CHECK_KEY, EC_R_POINT_IS_NOT_ON_CURVE);
416 goto err;
417 }
418 /* testing whether pub_key * order is the point at infinity */
419 order = &eckey->group->order;
420 if (BN_is_zero(order))
421 {
422 ECerr(EC_F_EC_KEY_CHECK_KEY, EC_R_INVALID_GROUP_ORDER);
423 goto err;
424 }
425 if (!EC_POINT_mul(eckey->group, point, NULL, eckey->pub_key, order, ctx))
426 {
427 ECerr(EC_F_EC_KEY_CHECK_KEY, ERR_R_EC_LIB);
428 goto err;
429 }
430 if (!EC_POINT_is_at_infinity(eckey->group, point))
431 {
432 ECerr(EC_F_EC_KEY_CHECK_KEY, EC_R_WRONG_ORDER);
433 goto err;
434 }
435 /* in case the priv_key is present :
436 * check if generator * priv_key == pub_key
437 */
438 if (eckey->priv_key)
439 {
440 if (BN_cmp(eckey->priv_key, order) >= 0)
441 {
442 ECerr(EC_F_EC_KEY_CHECK_KEY, EC_R_WRONG_ORDER);
443 goto err;
444 }
445 if (!EC_POINT_mul(eckey->group, point, eckey->priv_key,
446 NULL, NULL, ctx))
447 {
448 ECerr(EC_F_EC_KEY_CHECK_KEY, ERR_R_EC_LIB);
449 goto err;
450 }
451 if (EC_POINT_cmp(eckey->group, point, eckey->pub_key,
452 ctx) != 0)
453 {
454 ECerr(EC_F_EC_KEY_CHECK_KEY, EC_R_INVALID_PRIVATE_KEY);
455 goto err;
456 }
457 }
458 ok = 1;
459 err:
460 if (ctx != NULL)
461 BN_CTX_free(ctx);
462 if (point != NULL)
463 EC_POINT_free(point);
464 return(ok);
465 }
466
467 int EC_KEY_set_public_key_affine_coordinates(EC_KEY *key, BIGNUM *x, BIGNUM *y)
468 {
469 BN_CTX *ctx = NULL;
470 BIGNUM *tx, *ty;
471 EC_POINT *point = NULL;
472 int ok = 0, tmp_nid, is_char_two = 0;
473
474 if (!key || !key->group || !x || !y)
475 {
476 ECerr(EC_F_EC_KEY_SET_PUBLIC_KEY_AFFINE_COORDINATES,
477 ERR_R_PASSED_NULL_PARAMETER);
478 return 0;
479 }
480 ctx = BN_CTX_new();
481 if (!ctx)
482 goto err;
483
484 point = EC_POINT_new(key->group);
485
486 if (!point)
487 goto err;
488
489 tmp_nid = EC_METHOD_get_field_type(EC_GROUP_method_of(key->group));
490
491 if (tmp_nid == NID_X9_62_characteristic_two_field)
492 is_char_two = 1;
493
494 tx = BN_CTX_get(ctx);
495 ty = BN_CTX_get(ctx);
496 #ifndef OPENSSL_NO_EC2M
497 if (is_char_two)
498 {
499 if (!EC_POINT_set_affine_coordinates_GF2m(key->group, point,
500 x, y, ctx))
501 goto err;
502 if (!EC_POINT_get_affine_coordinates_GF2m(key->group, point,
503 tx, ty, ctx))
504 goto err;
505 }
506 else
507 #endif
508 {
509 if (!EC_POINT_set_affine_coordinates_GFp(key->group, point,
510 x, y, ctx))
511 goto err;
512 if (!EC_POINT_get_affine_coordinates_GFp(key->group, point,
513 tx, ty, ctx))
514 goto err;
515 }
516 /* Check if retrieved coordinates match originals and are less than
517 * field order: if not values are out of range.
518 */
519 if (BN_cmp(x, tx) || BN_cmp(y, ty)
520 || (BN_cmp(x, &key->group->field) >= 0)
521 || (BN_cmp(y, &key->group->field) >= 0))
522 {
523 ECerr(EC_F_EC_KEY_SET_PUBLIC_KEY_AFFINE_COORDINATES,
524 EC_R_COORDINATES_OUT_OF_RANGE);
525 goto err;
526 }
527
528 if (!EC_KEY_set_public_key(key, point))
529 goto err;
530
531 if (EC_KEY_check_key(key) == 0)
532 goto err;
533
534 ok = 1;
535
536 err:
537 if (ctx)
538 BN_CTX_free(ctx);
539 if (point)
540 EC_POINT_free(point);
541 return ok;
542
543 }
544
545 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key)
546 {
547 return key->group;
548 }
549
550 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group)
551 {
552 if (key->group != NULL)
553 EC_GROUP_free(key->group);
554 key->group = EC_GROUP_dup(group);
555 return (key->group == NULL) ? 0 : 1;
556 }
557
558 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key)
559 {
560 return key->priv_key;
561 }
562
563 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *priv_key)
564 {
565 if (key->priv_key)
566 BN_clear_free(key->priv_key);
567 key->priv_key = BN_dup(priv_key);
568 return (key->priv_key == NULL) ? 0 : 1;
569 }
570
571 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key)
572 {
573 return key->pub_key;
574 }
575
576 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub_key)
577 {
578 if (key->pub_key != NULL)
579 EC_POINT_free(key->pub_key);
580 key->pub_key = EC_POINT_dup(pub_key, key->group);
581 return (key->pub_key == NULL) ? 0 : 1;
582 }
583
584 unsigned int EC_KEY_get_enc_flags(const EC_KEY *key)
585 {
586 return key->enc_flag;
587 }
588
589 void EC_KEY_set_enc_flags(EC_KEY *key, unsigned int flags)
590 {
591 key->enc_flag = flags;
592 }
593
594 int EC_KEY_get_nonce_from_hash(const EC_KEY *key)
595 {
596 return key->nonce_from_hash_flag;
597 }
598
599 void EC_KEY_set_nonce_from_hash(EC_KEY *key, int on)
600 {
601 key->nonce_from_hash_flag = on != 0;
602 }
603
604 point_conversion_form_t EC_KEY_get_conv_form(const EC_KEY *key)
605 {
606 return key->conv_form;
607 }
608
609 void EC_KEY_set_conv_form(EC_KEY *key, point_conversion_form_t cform)
610 {
611 key->conv_form = cform;
612 if (key->group != NULL)
613 EC_GROUP_set_point_conversion_form(key->group, cform);
614 }
615
616 void *EC_KEY_get_key_method_data(EC_KEY *key,
617 void *(*dup_func)(void *), void (*free_func)(void *), void (*clear_free_func)(void *))
618 {
619 void *ret;
620
621 CRYPTO_r_lock(CRYPTO_LOCK_EC);
622 ret = EC_EX_DATA_get_data(key->method_data, dup_func, free_func, clear_free_func);
623 CRYPTO_r_unlock(CRYPTO_LOCK_EC);
624
625 return ret;
626 }
627
628 void *EC_KEY_insert_key_method_data(EC_KEY *key, void *data,
629 void *(*dup_func)(void *), void (*free_func)(void *), void (*clear_free_func)(void *))
630 {
631 EC_EXTRA_DATA *ex_data;
632
633 CRYPTO_w_lock(CRYPTO_LOCK_EC);
634 ex_data = EC_EX_DATA_get_data(key->method_data, dup_func, free_func, clear_free_func);
635 if (ex_data == NULL)
636 EC_EX_DATA_set_data(&key->method_data, data, dup_func, free_func, clear_free_func);
637 CRYPTO_w_unlock(CRYPTO_LOCK_EC);
638
639 return ex_data;
640 }
641
642 void EC_KEY_set_asn1_flag(EC_KEY *key, int flag)
643 {
644 if (key->group != NULL)
645 EC_GROUP_set_asn1_flag(key->group, flag);
646 }
647
648 int EC_KEY_precompute_mult(EC_KEY *key, BN_CTX *ctx)
649 {
650 if (key->group == NULL)
651 return 0;
652 return EC_GROUP_precompute_mult(key->group, ctx);
653 }
654
655 int EC_KEY_get_flags(const EC_KEY *key)
656 {
657 return key->flags;
658 }
659
660 void EC_KEY_set_flags(EC_KEY *key, int flags)
661 {
662 key->flags |= flags;
663 }
664
665 void EC_KEY_clear_flags(EC_KEY *key, int flags)
666 {
667 key->flags &= ~flags;
668 }