]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/ecdh/ech_ossl.c
Sun has agreed to removing the covenant language from most files.
[thirdparty/openssl.git] / crypto / ecdh / ech_ossl.c
1 /* crypto/ecdh/ech_ossl.c */
2 /* ====================================================================
3 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
4 *
5 * The Elliptic Curve Public-Key Crypto Library (ECC Code) included
6 * herein is developed by SUN MICROSYSTEMS, INC., and is contributed
7 * to the OpenSSL project.
8 *
9 * The ECC Code is licensed pursuant to the OpenSSL open source
10 * license provided below.
11 *
12 * The ECDH software is originally written by Douglas Stebila of
13 * Sun Microsystems Laboratories.
14 *
15 */
16 /* ====================================================================
17 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
18 *
19 * Redistribution and use in source and binary forms, with or without
20 * modification, are permitted provided that the following conditions
21 * are met:
22 *
23 * 1. Redistributions of source code must retain the above copyright
24 * notice, this list of conditions and the following disclaimer.
25 *
26 * 2. Redistributions in binary form must reproduce the above copyright
27 * notice, this list of conditions and the following disclaimer in
28 * the documentation and/or other materials provided with the
29 * distribution.
30 *
31 * 3. All advertising materials mentioning features or use of this
32 * software must display the following acknowledgment:
33 * "This product includes software developed by the OpenSSL Project
34 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
35 *
36 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
37 * endorse or promote products derived from this software without
38 * prior written permission. For written permission, please contact
39 * openssl-core@OpenSSL.org.
40 *
41 * 5. Products derived from this software may not be called "OpenSSL"
42 * nor may "OpenSSL" appear in their names without prior written
43 * permission of the OpenSSL Project.
44 *
45 * 6. Redistributions of any form whatsoever must retain the following
46 * acknowledgment:
47 * "This product includes software developed by the OpenSSL Project
48 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
49 *
50 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
51 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
52 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
53 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
54 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
55 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
56 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
57 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
58 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
59 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
60 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
61 * OF THE POSSIBILITY OF SUCH DAMAGE.
62 * ====================================================================
63 *
64 * This product includes cryptographic software written by Eric Young
65 * (eay@cryptsoft.com). This product includes software written by Tim
66 * Hudson (tjh@cryptsoft.com).
67 *
68 */
69
70
71 #include "ecdh.h"
72 #include <openssl/err.h>
73 #include <openssl/sha.h>
74 #include <openssl/obj_mac.h>
75
76 static int ecdh_compute_key(unsigned char *key, const EC_POINT *pub_key, EC_KEY *ecdh);
77
78 static ECDH_METHOD openssl_ecdh_meth = {
79 "OpenSSL ECDH method",
80 ecdh_compute_key,
81 #if 0
82 NULL, /* init */
83 NULL, /* finish */
84 #endif
85 0, /* flags */
86 NULL /* app_data */
87 };
88
89 const ECDH_METHOD *ECDH_OpenSSL(void)
90 {
91 return &openssl_ecdh_meth;
92 }
93
94
95 /* This implementation is based on the following primitives in the IEEE 1363 standard:
96 * - ECKAS-DH1
97 * - ECSVDP-DH
98 * - KDF1 with SHA-1
99 */
100 static int ecdh_compute_key(unsigned char *key, const EC_POINT *pub_key, EC_KEY *ecdh)
101 {
102 BN_CTX *ctx;
103 EC_POINT *tmp=NULL;
104 BIGNUM *x=NULL, *y=NULL;
105 int ret= -1, len;
106 unsigned char *buf=NULL;
107
108 if ((ctx = BN_CTX_new()) == NULL) goto err;
109 BN_CTX_start(ctx);
110 x = BN_CTX_get(ctx);
111 y = BN_CTX_get(ctx);
112
113 if (ecdh->priv_key == NULL)
114 {
115 ECDHerr(ECDH_F_ECDH_COMPUTE_KEY,ECDH_R_NO_PRIVATE_VALUE);
116 goto err;
117 }
118
119 if ((tmp=EC_POINT_new(ecdh->group)) == NULL)
120 {
121 ECDHerr(ECDH_F_ECDH_COMPUTE_KEY,ERR_R_MALLOC_FAILURE);
122 goto err;
123 }
124
125 if (!EC_POINT_mul(ecdh->group, tmp, NULL, pub_key, ecdh->priv_key, ctx))
126 {
127 ECDHerr(ECDH_F_ECDH_COMPUTE_KEY,ECDH_R_POINT_ARITHMETIC_FAILURE);
128 goto err;
129 }
130
131 if (EC_METHOD_get_field_type(EC_GROUP_method_of(ecdh->group)) == NID_X9_62_prime_field)
132 {
133 if (!EC_POINT_get_affine_coordinates_GFp(ecdh->group, tmp, x, y, ctx))
134 {
135 ECDHerr(ECDH_F_ECDH_COMPUTE_KEY,ECDH_R_POINT_ARITHMETIC_FAILURE);
136 goto err;
137 }
138 }
139 else
140 {
141 if (!EC_POINT_get_affine_coordinates_GF2m(ecdh->group, tmp, x, y, ctx))
142 {
143 ECDHerr(ECDH_F_ECDH_COMPUTE_KEY,ECDH_R_POINT_ARITHMETIC_FAILURE);
144 goto err;
145 }
146 }
147
148 if ((buf = (unsigned char *)OPENSSL_malloc(sizeof(unsigned char) * BN_num_bytes(x))) == NULL)
149 {
150 ECDHerr(ECDH_F_ECDH_COMPUTE_KEY,ERR_R_MALLOC_FAILURE);
151 goto err;
152 }
153
154 if ((len = BN_bn2bin(x,buf)) <= 0)
155 {
156 ECDHerr(ECDH_F_ECDH_COMPUTE_KEY,ERR_R_BN_LIB);
157 goto err;
158 }
159
160 if ((SHA1(buf, len, key) == NULL))
161 {
162 ECDHerr(ECDH_F_ECDH_COMPUTE_KEY,ECDH_R_SHA1_DIGEST_FAILED);
163 goto err;
164 }
165
166 ret = 20;
167
168 err:
169 if (tmp) EC_POINT_free(tmp);
170 if (ctx) BN_CTX_end(ctx);
171 if (ctx) BN_CTX_free(ctx);
172 if (buf) OPENSSL_free(buf);
173 return(ret);
174 }