]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/ec/ec_key.c
RT3863 ECC: Add missing NULL check. Set a flag
[thirdparty/openssl.git] / crypto / ec / ec_key.c
1 /* crypto/ec/ec_key.c */
2 /*
3 * Written by Nils Larsch for the OpenSSL project.
4 */
5 /* ====================================================================
6 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * openssl-core@openssl.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58 /* ====================================================================
59 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
60 * Portions originally developed by SUN MICROSYSTEMS, INC., and
61 * contributed to the OpenSSL project.
62 */
63
64 #include <internal/cryptlib.h>
65 #include <string.h>
66 #include "ec_lcl.h"
67 #include <openssl/err.h>
68 #ifndef OPENSSL_NO_ENGINE
69 # include <openssl/engine.h>
70 #endif
71
72 EC_KEY *EC_KEY_new(void)
73 {
74 return EC_KEY_new_method(NULL);
75 }
76
77 EC_KEY *EC_KEY_new_by_curve_name(int nid)
78 {
79 EC_KEY *ret = EC_KEY_new();
80 if (ret == NULL)
81 return NULL;
82 ret->group = EC_GROUP_new_by_curve_name(nid);
83 if (ret->group == NULL) {
84 EC_KEY_free(ret);
85 return NULL;
86 }
87 if (ret->meth->set_group != NULL
88 && ret->meth->set_group(ret, ret->group) == 0) {
89 EC_KEY_free(ret);
90 return NULL;
91 }
92 return ret;
93 }
94
95 void EC_KEY_free(EC_KEY *r)
96 {
97 int i;
98
99 if (r == NULL)
100 return;
101
102 i = CRYPTO_add(&r->references, -1, CRYPTO_LOCK_EC);
103 #ifdef REF_PRINT
104 REF_PRINT("EC_KEY", r);
105 #endif
106 if (i > 0)
107 return;
108 #ifdef REF_CHECK
109 if (i < 0) {
110 fprintf(stderr, "EC_KEY_free, bad reference count\n");
111 abort();
112 }
113 #endif
114
115 if (r->meth->finish != NULL)
116 r->meth->finish(r);
117
118 #ifndef OPENSSL_NO_ENGINE
119 if (r->engine != NULL)
120 ENGINE_finish(r->engine);
121 #endif
122
123 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_EC_KEY, r, &r->ex_data);
124 EC_GROUP_free(r->group);
125 EC_POINT_free(r->pub_key);
126 BN_clear_free(r->priv_key);
127
128 OPENSSL_clear_free((void *)r, sizeof(EC_KEY));
129 }
130
131 EC_KEY *EC_KEY_copy(EC_KEY *dest, EC_KEY *src)
132 {
133 if (dest == NULL || src == NULL) {
134 ECerr(EC_F_EC_KEY_COPY, ERR_R_PASSED_NULL_PARAMETER);
135 return NULL;
136 }
137 if (src->meth != dest->meth) {
138 if (dest->meth->finish != NULL)
139 dest->meth->finish(dest);
140 #ifndef OPENSSL_NO_ENGINE
141 if (dest->engine != NULL && ENGINE_finish(dest->engine) == 0)
142 return 0;
143 dest->engine = NULL;
144 #endif
145 }
146 /* copy the parameters */
147 if (src->group != NULL) {
148 const EC_METHOD *meth = EC_GROUP_method_of(src->group);
149 /* clear the old group */
150 EC_GROUP_free(dest->group);
151 dest->group = EC_GROUP_new(meth);
152 if (dest->group == NULL)
153 return NULL;
154 if (!EC_GROUP_copy(dest->group, src->group))
155 return NULL;
156 }
157 /* copy the public key */
158 if (src->pub_key != NULL && src->group != NULL) {
159 EC_POINT_free(dest->pub_key);
160 dest->pub_key = EC_POINT_new(src->group);
161 if (dest->pub_key == NULL)
162 return NULL;
163 if (!EC_POINT_copy(dest->pub_key, src->pub_key))
164 return NULL;
165 }
166 /* copy the private key */
167 if (src->priv_key != NULL) {
168 if (dest->priv_key == NULL) {
169 dest->priv_key = BN_new();
170 if (dest->priv_key == NULL)
171 return NULL;
172 }
173 if (!BN_copy(dest->priv_key, src->priv_key))
174 return NULL;
175 }
176
177 /* copy the rest */
178 dest->enc_flag = src->enc_flag;
179 dest->conv_form = src->conv_form;
180 dest->version = src->version;
181 dest->flags = src->flags;
182 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_EC_KEY,
183 &dest->ex_data, &src->ex_data))
184 return NULL;
185
186 if (src->meth != dest->meth) {
187 #ifndef OPENSSL_NO_ENGINE
188 if (src->engine != NULL && ENGINE_init(src->engine) == 0)
189 return NULL;
190 dest->engine = src->engine;
191 #endif
192 dest->meth = src->meth;
193 }
194
195 if (src->meth->copy != NULL && src->meth->copy(dest, src) == 0)
196 return NULL;
197
198 return dest;
199 }
200
201 EC_KEY *EC_KEY_dup(EC_KEY *ec_key)
202 {
203 EC_KEY *ret = EC_KEY_new_method(ec_key->engine);
204
205 if (ret == NULL)
206 return NULL;
207 if (EC_KEY_copy(ret, ec_key) == NULL) {
208 EC_KEY_free(ret);
209 return NULL;
210 }
211 return ret;
212 }
213
214 int EC_KEY_up_ref(EC_KEY *r)
215 {
216 int i = CRYPTO_add(&r->references, 1, CRYPTO_LOCK_EC);
217 #ifdef REF_PRINT
218 REF_PRINT("EC_KEY", r);
219 #endif
220 #ifdef REF_CHECK
221 if (i < 2) {
222 fprintf(stderr, "EC_KEY_up, bad reference count\n");
223 abort();
224 }
225 #endif
226 return ((i > 1) ? 1 : 0);
227 }
228
229 int EC_KEY_generate_key(EC_KEY *eckey)
230 {
231 if (eckey == NULL || eckey->group == NULL) {
232 ECerr(EC_F_EC_KEY_GENERATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
233 return 0;
234 }
235 if (eckey->meth->keygen != NULL)
236 return eckey->meth->keygen(eckey);
237 ECerr(EC_F_EC_KEY_GENERATE_KEY, EC_R_OPERATION_NOT_SUPPORTED);
238 return 0;
239 }
240
241 int ossl_ec_key_gen(EC_KEY *eckey)
242 {
243 int ok = 0;
244 BN_CTX *ctx = NULL;
245 BIGNUM *priv_key = NULL, *order = NULL;
246 EC_POINT *pub_key = NULL;
247
248 if ((order = BN_new()) == NULL)
249 goto err;
250 if ((ctx = BN_CTX_new()) == NULL)
251 goto err;
252
253 if (eckey->priv_key == NULL) {
254 priv_key = BN_new();
255 if (priv_key == NULL)
256 goto err;
257 } else
258 priv_key = eckey->priv_key;
259
260 if (!EC_GROUP_get_order(eckey->group, order, ctx))
261 goto err;
262
263 do
264 if (!BN_rand_range(priv_key, order))
265 goto err;
266 while (BN_is_zero(priv_key)) ;
267
268 if (eckey->pub_key == NULL) {
269 pub_key = EC_POINT_new(eckey->group);
270 if (pub_key == NULL)
271 goto err;
272 } else
273 pub_key = eckey->pub_key;
274
275 if (!EC_POINT_mul(eckey->group, pub_key, priv_key, NULL, NULL, ctx))
276 goto err;
277
278 eckey->priv_key = priv_key;
279 eckey->pub_key = pub_key;
280
281 ok = 1;
282
283 err:
284 BN_free(order);
285 if (eckey->pub_key == NULL)
286 EC_POINT_free(pub_key);
287 if (eckey->priv_key != priv_key)
288 BN_free(priv_key);
289 BN_CTX_free(ctx);
290 return (ok);
291 }
292
293 int EC_KEY_check_key(const EC_KEY *eckey)
294 {
295 int ok = 0;
296 BN_CTX *ctx = NULL;
297 const BIGNUM *order = NULL;
298 EC_POINT *point = NULL;
299
300 if (eckey == NULL || eckey->group == NULL || eckey->pub_key == NULL) {
301 ECerr(EC_F_EC_KEY_CHECK_KEY, ERR_R_PASSED_NULL_PARAMETER);
302 return 0;
303 }
304
305 if (EC_POINT_is_at_infinity(eckey->group, eckey->pub_key)) {
306 ECerr(EC_F_EC_KEY_CHECK_KEY, EC_R_POINT_AT_INFINITY);
307 goto err;
308 }
309
310 if ((ctx = BN_CTX_new()) == NULL)
311 goto err;
312 if ((point = EC_POINT_new(eckey->group)) == NULL)
313 goto err;
314
315 /* testing whether the pub_key is on the elliptic curve */
316 if (EC_POINT_is_on_curve(eckey->group, eckey->pub_key, ctx) <= 0) {
317 ECerr(EC_F_EC_KEY_CHECK_KEY, EC_R_POINT_IS_NOT_ON_CURVE);
318 goto err;
319 }
320 /* testing whether pub_key * order is the point at infinity */
321 order = eckey->group->order;
322 if (BN_is_zero(order)) {
323 ECerr(EC_F_EC_KEY_CHECK_KEY, EC_R_INVALID_GROUP_ORDER);
324 goto err;
325 }
326 if (!EC_POINT_mul(eckey->group, point, NULL, eckey->pub_key, order, ctx)) {
327 ECerr(EC_F_EC_KEY_CHECK_KEY, ERR_R_EC_LIB);
328 goto err;
329 }
330 if (!EC_POINT_is_at_infinity(eckey->group, point)) {
331 ECerr(EC_F_EC_KEY_CHECK_KEY, EC_R_WRONG_ORDER);
332 goto err;
333 }
334 /*
335 * in case the priv_key is present : check if generator * priv_key ==
336 * pub_key
337 */
338 if (eckey->priv_key != NULL) {
339 if (BN_cmp(eckey->priv_key, order) >= 0) {
340 ECerr(EC_F_EC_KEY_CHECK_KEY, EC_R_WRONG_ORDER);
341 goto err;
342 }
343 if (!EC_POINT_mul(eckey->group, point, eckey->priv_key,
344 NULL, NULL, ctx)) {
345 ECerr(EC_F_EC_KEY_CHECK_KEY, ERR_R_EC_LIB);
346 goto err;
347 }
348 if (EC_POINT_cmp(eckey->group, point, eckey->pub_key, ctx) != 0) {
349 ECerr(EC_F_EC_KEY_CHECK_KEY, EC_R_INVALID_PRIVATE_KEY);
350 goto err;
351 }
352 }
353 ok = 1;
354 err:
355 BN_CTX_free(ctx);
356 EC_POINT_free(point);
357 return (ok);
358 }
359
360 int EC_KEY_set_public_key_affine_coordinates(EC_KEY *key, BIGNUM *x,
361 BIGNUM *y)
362 {
363 BN_CTX *ctx = NULL;
364 BIGNUM *tx, *ty;
365 EC_POINT *point = NULL;
366 int ok = 0;
367 #ifndef OPENSSL_NO_EC2M
368 int tmp_nid, is_char_two = 0;
369 #endif
370
371 if (key == NULL || key->group == NULL || x == NULL || y == NULL) {
372 ECerr(EC_F_EC_KEY_SET_PUBLIC_KEY_AFFINE_COORDINATES,
373 ERR_R_PASSED_NULL_PARAMETER);
374 return 0;
375 }
376 ctx = BN_CTX_new();
377 if (ctx == NULL)
378 goto err;
379
380 point = EC_POINT_new(key->group);
381
382 if (point == NULL)
383 goto err;
384
385 tx = BN_CTX_get(ctx);
386 ty = BN_CTX_get(ctx);
387 if (ty == NULL)
388 goto err;
389
390 #ifndef OPENSSL_NO_EC2M
391 tmp_nid = EC_METHOD_get_field_type(EC_GROUP_method_of(key->group));
392
393 if (tmp_nid == NID_X9_62_characteristic_two_field)
394 is_char_two = 1;
395
396 if (is_char_two) {
397 if (!EC_POINT_set_affine_coordinates_GF2m(key->group, point,
398 x, y, ctx))
399 goto err;
400 if (!EC_POINT_get_affine_coordinates_GF2m(key->group, point,
401 tx, ty, ctx))
402 goto err;
403 } else
404 #endif
405 {
406 if (!EC_POINT_set_affine_coordinates_GFp(key->group, point,
407 x, y, ctx))
408 goto err;
409 if (!EC_POINT_get_affine_coordinates_GFp(key->group, point,
410 tx, ty, ctx))
411 goto err;
412 }
413 /*
414 * Check if retrieved coordinates match originals and are less than field
415 * order: if not values are out of range.
416 */
417 if (BN_cmp(x, tx) || BN_cmp(y, ty)
418 || (BN_cmp(x, key->group->field) >= 0)
419 || (BN_cmp(y, key->group->field) >= 0)) {
420 ECerr(EC_F_EC_KEY_SET_PUBLIC_KEY_AFFINE_COORDINATES,
421 EC_R_COORDINATES_OUT_OF_RANGE);
422 goto err;
423 }
424
425 if (!EC_KEY_set_public_key(key, point))
426 goto err;
427
428 if (EC_KEY_check_key(key) == 0)
429 goto err;
430
431 ok = 1;
432
433 err:
434 BN_CTX_free(ctx);
435 EC_POINT_free(point);
436 return ok;
437
438 }
439
440 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key)
441 {
442 return key->group;
443 }
444
445 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group)
446 {
447 if (key->meth->set_group != NULL && key->meth->set_group(key, group) == 0)
448 return 0;
449 EC_GROUP_free(key->group);
450 key->group = EC_GROUP_dup(group);
451 return (key->group == NULL) ? 0 : 1;
452 }
453
454 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key)
455 {
456 return key->priv_key;
457 }
458
459 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *priv_key)
460 {
461 if (key->meth->set_private != NULL
462 && key->meth->set_private(key, priv_key) == 0)
463 return 0;
464 BN_clear_free(key->priv_key);
465 key->priv_key = BN_dup(priv_key);
466 return (key->priv_key == NULL) ? 0 : 1;
467 }
468
469 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key)
470 {
471 return key->pub_key;
472 }
473
474 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub_key)
475 {
476 if (key->meth->set_public != NULL
477 && key->meth->set_public(key, pub_key) == 0)
478 return 0;
479 EC_POINT_free(key->pub_key);
480 key->pub_key = EC_POINT_dup(pub_key, key->group);
481 return (key->pub_key == NULL) ? 0 : 1;
482 }
483
484 unsigned int EC_KEY_get_enc_flags(const EC_KEY *key)
485 {
486 return key->enc_flag;
487 }
488
489 void EC_KEY_set_enc_flags(EC_KEY *key, unsigned int flags)
490 {
491 key->enc_flag = flags;
492 }
493
494 point_conversion_form_t EC_KEY_get_conv_form(const EC_KEY *key)
495 {
496 return key->conv_form;
497 }
498
499 void EC_KEY_set_conv_form(EC_KEY *key, point_conversion_form_t cform)
500 {
501 key->conv_form = cform;
502 if (key->group != NULL)
503 EC_GROUP_set_point_conversion_form(key->group, cform);
504 }
505
506 void EC_KEY_set_asn1_flag(EC_KEY *key, int flag)
507 {
508 if (key->group != NULL)
509 EC_GROUP_set_asn1_flag(key->group, flag);
510 }
511
512 int EC_KEY_precompute_mult(EC_KEY *key, BN_CTX *ctx)
513 {
514 if (key->group == NULL)
515 return 0;
516 return EC_GROUP_precompute_mult(key->group, ctx);
517 }
518
519 int EC_KEY_get_flags(const EC_KEY *key)
520 {
521 return key->flags;
522 }
523
524 void EC_KEY_set_flags(EC_KEY *key, int flags)
525 {
526 key->flags |= flags;
527 }
528
529 void EC_KEY_clear_flags(EC_KEY *key, int flags)
530 {
531 key->flags &= ~flags;
532 }
533
534 size_t EC_KEY_key2buf(const EC_KEY *key, point_conversion_form_t form,
535 unsigned char **pbuf, BN_CTX *ctx)
536 {
537 if (key == NULL || key->pub_key == NULL || key->group == NULL)
538 return 0;
539 return EC_POINT_point2buf(key->group, key->pub_key, form, pbuf, ctx);
540 }
541
542 int EC_KEY_oct2key(EC_KEY *key, const unsigned char *buf, size_t len,
543 BN_CTX *ctx)
544 {
545 if (key == NULL || key->group == NULL)
546 return 0;
547 if (key->pub_key == NULL)
548 key->pub_key = EC_POINT_new(key->group);
549 if (key->pub_key == NULL)
550 return 0;
551 return EC_POINT_oct2point(key->group, key->pub_key, buf, len, ctx);
552 }