]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/rsa/rsa_oaep.c
Augment RSA provider to generate CRT coefficients on EVP_PKEY_fromdata()
[thirdparty/openssl.git] / crypto / rsa / rsa_oaep.c
1 /*
2 * Copyright 1999-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* EME-OAEP as defined in RFC 2437 (PKCS #1 v2.0) */
11
12 /*
13 * See Victor Shoup, "OAEP reconsidered," Nov. 2000, <URL:
14 * http://www.shoup.net/papers/oaep.ps.Z> for problems with the security
15 * proof for the original OAEP scheme, which EME-OAEP is based on. A new
16 * proof can be found in E. Fujisaki, T. Okamoto, D. Pointcheval, J. Stern,
17 * "RSA-OEAP is Still Alive!", Dec. 2000, <URL:
18 * http://eprint.iacr.org/2000/061/>. The new proof has stronger requirements
19 * for the underlying permutation: "partial-one-wayness" instead of
20 * one-wayness. For the RSA function, this is an equivalent notion.
21 */
22
23 /*
24 * RSA low level APIs are deprecated for public use, but still ok for
25 * internal use.
26 */
27 #include "internal/deprecated.h"
28
29 #include "internal/constant_time.h"
30
31 #include <stdio.h>
32 #include "internal/cryptlib.h"
33 #include <openssl/bn.h>
34 #include <openssl/evp.h>
35 #include <openssl/rand.h>
36 #include <openssl/sha.h>
37 #include "rsa_local.h"
38
39 int RSA_padding_add_PKCS1_OAEP(unsigned char *to, int tlen,
40 const unsigned char *from, int flen,
41 const unsigned char *param, int plen)
42 {
43 return ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex(NULL, to, tlen, from, flen,
44 param, plen, NULL, NULL);
45 }
46
47 /*
48 * Perform the padding as per NIST 800-56B 7.2.2.3
49 * from (K) is the key material.
50 * param (A) is the additional input.
51 * Step numbers are included here but not in the constant time inverse below
52 * to avoid complicating an already difficult enough function.
53 */
54 int ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex(OSSL_LIB_CTX *libctx,
55 unsigned char *to, int tlen,
56 const unsigned char *from, int flen,
57 const unsigned char *param,
58 int plen, const EVP_MD *md,
59 const EVP_MD *mgf1md)
60 {
61 int rv = 0;
62 int i, emlen = tlen - 1;
63 unsigned char *db, *seed;
64 unsigned char *dbmask = NULL;
65 unsigned char seedmask[EVP_MAX_MD_SIZE];
66 int mdlen, dbmask_len = 0;
67
68 if (md == NULL) {
69 #ifndef FIPS_MODULE
70 md = EVP_sha1();
71 #else
72 ERR_raise(ERR_LIB_RSA, ERR_R_PASSED_NULL_PARAMETER);
73 return 0;
74 #endif
75 }
76 if (mgf1md == NULL)
77 mgf1md = md;
78
79 mdlen = EVP_MD_get_size(md);
80 if (mdlen <= 0) {
81 ERR_raise(ERR_LIB_RSA, RSA_R_INVALID_LENGTH);
82 return 0;
83 }
84
85 /* step 2b: check KLen > nLen - 2 HLen - 2 */
86 if (flen > emlen - 2 * mdlen - 1) {
87 ERR_raise(ERR_LIB_RSA, RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
88 return 0;
89 }
90
91 if (emlen < 2 * mdlen + 1) {
92 ERR_raise(ERR_LIB_RSA, RSA_R_KEY_SIZE_TOO_SMALL);
93 return 0;
94 }
95
96 /* step 3i: EM = 00000000 || maskedMGF || maskedDB */
97 to[0] = 0;
98 seed = to + 1;
99 db = to + mdlen + 1;
100
101 /* step 3a: hash the additional input */
102 if (!EVP_Digest((void *)param, plen, db, NULL, md, NULL))
103 goto err;
104 /* step 3b: zero bytes array of length nLen - KLen - 2 HLen -2 */
105 memset(db + mdlen, 0, emlen - flen - 2 * mdlen - 1);
106 /* step 3c: DB = HA || PS || 00000001 || K */
107 db[emlen - flen - mdlen - 1] = 0x01;
108 memcpy(db + emlen - flen - mdlen, from, (unsigned int)flen);
109 /* step 3d: generate random byte string */
110 if (RAND_bytes_ex(libctx, seed, mdlen, 0) <= 0)
111 goto err;
112
113 dbmask_len = emlen - mdlen;
114 dbmask = OPENSSL_malloc(dbmask_len);
115 if (dbmask == NULL)
116 goto err;
117
118 /* step 3e: dbMask = MGF(mgfSeed, nLen - HLen - 1) */
119 if (PKCS1_MGF1(dbmask, dbmask_len, seed, mdlen, mgf1md) < 0)
120 goto err;
121 /* step 3f: maskedDB = DB XOR dbMask */
122 for (i = 0; i < dbmask_len; i++)
123 db[i] ^= dbmask[i];
124
125 /* step 3g: mgfSeed = MGF(maskedDB, HLen) */
126 if (PKCS1_MGF1(seedmask, mdlen, db, dbmask_len, mgf1md) < 0)
127 goto err;
128 /* stepo 3h: maskedMGFSeed = mgfSeed XOR mgfSeedMask */
129 for (i = 0; i < mdlen; i++)
130 seed[i] ^= seedmask[i];
131 rv = 1;
132
133 err:
134 OPENSSL_cleanse(seedmask, sizeof(seedmask));
135 OPENSSL_clear_free(dbmask, dbmask_len);
136 return rv;
137 }
138
139 int RSA_padding_add_PKCS1_OAEP_mgf1(unsigned char *to, int tlen,
140 const unsigned char *from, int flen,
141 const unsigned char *param, int plen,
142 const EVP_MD *md, const EVP_MD *mgf1md)
143 {
144 return ossl_rsa_padding_add_PKCS1_OAEP_mgf1_ex(NULL, to, tlen, from, flen,
145 param, plen, md, mgf1md);
146 }
147
148 int RSA_padding_check_PKCS1_OAEP(unsigned char *to, int tlen,
149 const unsigned char *from, int flen, int num,
150 const unsigned char *param, int plen)
151 {
152 return RSA_padding_check_PKCS1_OAEP_mgf1(to, tlen, from, flen, num,
153 param, plen, NULL, NULL);
154 }
155
156 int RSA_padding_check_PKCS1_OAEP_mgf1(unsigned char *to, int tlen,
157 const unsigned char *from, int flen,
158 int num, const unsigned char *param,
159 int plen, const EVP_MD *md,
160 const EVP_MD *mgf1md)
161 {
162 int i, dblen = 0, mlen = -1, one_index = 0, msg_index;
163 unsigned int good = 0, found_one_byte, mask;
164 const unsigned char *maskedseed, *maskeddb;
165 /*
166 * |em| is the encoded message, zero-padded to exactly |num| bytes: em =
167 * Y || maskedSeed || maskedDB
168 */
169 unsigned char *db = NULL, *em = NULL, seed[EVP_MAX_MD_SIZE],
170 phash[EVP_MAX_MD_SIZE];
171 int mdlen;
172
173 if (md == NULL) {
174 #ifndef FIPS_MODULE
175 md = EVP_sha1();
176 #else
177 ERR_raise(ERR_LIB_RSA, ERR_R_PASSED_NULL_PARAMETER);
178 return -1;
179 #endif
180 }
181
182 if (mgf1md == NULL)
183 mgf1md = md;
184
185 mdlen = EVP_MD_get_size(md);
186
187 if (tlen <= 0 || flen <= 0)
188 return -1;
189 /*
190 * |num| is the length of the modulus; |flen| is the length of the
191 * encoded message. Therefore, for any |from| that was obtained by
192 * decrypting a ciphertext, we must have |flen| <= |num|. Similarly,
193 * |num| >= 2 * |mdlen| + 2 must hold for the modulus irrespective of
194 * the ciphertext, see PKCS #1 v2.2, section 7.1.2.
195 * This does not leak any side-channel information.
196 */
197 if (num < flen || num < 2 * mdlen + 2) {
198 ERR_raise(ERR_LIB_RSA, RSA_R_OAEP_DECODING_ERROR);
199 return -1;
200 }
201
202 dblen = num - mdlen - 1;
203 db = OPENSSL_malloc(dblen);
204 if (db == NULL)
205 goto cleanup;
206
207 em = OPENSSL_malloc(num);
208 if (em == NULL)
209 goto cleanup;
210
211 /*
212 * Caller is encouraged to pass zero-padded message created with
213 * BN_bn2binpad. Trouble is that since we can't read out of |from|'s
214 * bounds, it's impossible to have an invariant memory access pattern
215 * in case |from| was not zero-padded in advance.
216 */
217 for (from += flen, em += num, i = 0; i < num; i++) {
218 mask = ~constant_time_is_zero(flen);
219 flen -= 1 & mask;
220 from -= 1 & mask;
221 *--em = *from & mask;
222 }
223
224 /*
225 * The first byte must be zero, however we must not leak if this is
226 * true. See James H. Manger, "A Chosen Ciphertext Attack on RSA
227 * Optimal Asymmetric Encryption Padding (OAEP) [...]", CRYPTO 2001).
228 */
229 good = constant_time_is_zero(em[0]);
230
231 maskedseed = em + 1;
232 maskeddb = em + 1 + mdlen;
233
234 if (PKCS1_MGF1(seed, mdlen, maskeddb, dblen, mgf1md))
235 goto cleanup;
236 for (i = 0; i < mdlen; i++)
237 seed[i] ^= maskedseed[i];
238
239 if (PKCS1_MGF1(db, dblen, seed, mdlen, mgf1md))
240 goto cleanup;
241 for (i = 0; i < dblen; i++)
242 db[i] ^= maskeddb[i];
243
244 if (!EVP_Digest((void *)param, plen, phash, NULL, md, NULL))
245 goto cleanup;
246
247 good &= constant_time_is_zero(CRYPTO_memcmp(db, phash, mdlen));
248
249 found_one_byte = 0;
250 for (i = mdlen; i < dblen; i++) {
251 /*
252 * Padding consists of a number of 0-bytes, followed by a 1.
253 */
254 unsigned int equals1 = constant_time_eq(db[i], 1);
255 unsigned int equals0 = constant_time_is_zero(db[i]);
256 one_index = constant_time_select_int(~found_one_byte & equals1,
257 i, one_index);
258 found_one_byte |= equals1;
259 good &= (found_one_byte | equals0);
260 }
261
262 good &= found_one_byte;
263
264 /*
265 * At this point |good| is zero unless the plaintext was valid,
266 * so plaintext-awareness ensures timing side-channels are no longer a
267 * concern.
268 */
269 msg_index = one_index + 1;
270 mlen = dblen - msg_index;
271
272 /*
273 * For good measure, do this check in constant time as well.
274 */
275 good &= constant_time_ge(tlen, mlen);
276
277 /*
278 * Move the result in-place by |dblen|-|mdlen|-1-|mlen| bytes to the left.
279 * Then if |good| move |mlen| bytes from |db|+|mdlen|+1 to |to|.
280 * Otherwise leave |to| unchanged.
281 * Copy the memory back in a way that does not reveal the size of
282 * the data being copied via a timing side channel. This requires copying
283 * parts of the buffer multiple times based on the bits set in the real
284 * length. Clear bits do a non-copy with identical access pattern.
285 * The loop below has overall complexity of O(N*log(N)).
286 */
287 tlen = constant_time_select_int(constant_time_lt(dblen - mdlen - 1, tlen),
288 dblen - mdlen - 1, tlen);
289 for (msg_index = 1; msg_index < dblen - mdlen - 1; msg_index <<= 1) {
290 mask = ~constant_time_eq(msg_index & (dblen - mdlen - 1 - mlen), 0);
291 for (i = mdlen + 1; i < dblen - msg_index; i++)
292 db[i] = constant_time_select_8(mask, db[i + msg_index], db[i]);
293 }
294 for (i = 0; i < tlen; i++) {
295 mask = good & constant_time_lt(i, mlen);
296 to[i] = constant_time_select_8(mask, db[i + mdlen + 1], to[i]);
297 }
298
299 #ifndef FIPS_MODULE
300 /*
301 * To avoid chosen ciphertext attacks, the error message should not
302 * reveal which kind of decoding error happened.
303 *
304 * This trick doesn't work in the FIPS provider because libcrypto manages
305 * the error stack. Instead we opt not to put an error on the stack at all
306 * in case of padding failure in the FIPS provider.
307 */
308 ERR_raise(ERR_LIB_RSA, RSA_R_OAEP_DECODING_ERROR);
309 err_clear_last_constant_time(1 & good);
310 #endif
311 cleanup:
312 OPENSSL_cleanse(seed, sizeof(seed));
313 OPENSSL_clear_free(db, dblen);
314 OPENSSL_clear_free(em, num);
315
316 return constant_time_select_int(good, mlen, -1);
317 }
318
319 /*
320 * Mask Generation Function corresponding to section 7.2.2.2 of NIST SP 800-56B.
321 * The variables are named differently to NIST:
322 * mask (T) and len (maskLen)are the returned mask.
323 * seed (mgfSeed).
324 * The range checking steps inm the process are performed outside.
325 */
326 int PKCS1_MGF1(unsigned char *mask, long len,
327 const unsigned char *seed, long seedlen, const EVP_MD *dgst)
328 {
329 long i, outlen = 0;
330 unsigned char cnt[4];
331 EVP_MD_CTX *c = EVP_MD_CTX_new();
332 unsigned char md[EVP_MAX_MD_SIZE];
333 int mdlen;
334 int rv = -1;
335
336 if (c == NULL)
337 goto err;
338 mdlen = EVP_MD_get_size(dgst);
339 if (mdlen < 0)
340 goto err;
341 /* step 4 */
342 for (i = 0; outlen < len; i++) {
343 /* step 4a: D = I2BS(counter, 4) */
344 cnt[0] = (unsigned char)((i >> 24) & 255);
345 cnt[1] = (unsigned char)((i >> 16) & 255);
346 cnt[2] = (unsigned char)((i >> 8)) & 255;
347 cnt[3] = (unsigned char)(i & 255);
348 /* step 4b: T =T || hash(mgfSeed || D) */
349 if (!EVP_DigestInit_ex(c, dgst, NULL)
350 || !EVP_DigestUpdate(c, seed, seedlen)
351 || !EVP_DigestUpdate(c, cnt, 4))
352 goto err;
353 if (outlen + mdlen <= len) {
354 if (!EVP_DigestFinal_ex(c, mask + outlen, NULL))
355 goto err;
356 outlen += mdlen;
357 } else {
358 if (!EVP_DigestFinal_ex(c, md, NULL))
359 goto err;
360 memcpy(mask + outlen, md, len - outlen);
361 outlen = len;
362 }
363 }
364 rv = 0;
365 err:
366 OPENSSL_cleanse(md, sizeof(md));
367 EVP_MD_CTX_free(c);
368 return rv;
369 }