]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/rsa/rsa_pss.c
Update from 0.9.7-stable.
[thirdparty/openssl.git] / crypto / rsa / rsa_pss.c
1 /* rsa_pss.c */
2 /* Written by Dr Stephen N Henson (shenson@bigfoot.com) for the OpenSSL
3 * project 2005.
4 */
5 /* ====================================================================
6 * Copyright (c) 2005 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59 #include <stdio.h>
60 #include "cryptlib.h"
61 #include <openssl/bn.h>
62 #include <openssl/rsa.h>
63 #include <openssl/evp.h>
64 #include <openssl/rand.h>
65 #include <openssl/sha.h>
66
67 const static unsigned char zeroes[] = {0,0,0,0,0,0,0,0};
68
69 int RSA_verify_PKCS1_PSS(RSA *rsa, const unsigned char *mHash,
70 const EVP_MD *Hash, const unsigned char *EM, int sLen)
71 {
72 int i;
73 int ret = 0;
74 int hLen, maskedDBLen, MSBits, emLen;
75 const unsigned char *H;
76 unsigned char *DB = NULL;
77 EVP_MD_CTX ctx;
78 unsigned char H_[EVP_MAX_MD_SIZE];
79 MSBits = (BN_num_bits(rsa->n) - 1) & 0x7;
80 emLen = RSA_size(rsa);
81 hLen = EVP_MD_size(Hash);
82 if (emLen < (hLen + sLen + 2))
83 {
84 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_DATA_TOO_LARGE);
85 goto err;
86 }
87 if (EM[emLen - 1] != 0xbc)
88 {
89 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_LAST_OCTET_INVALID);
90 goto err;
91 }
92 if (EM[0] & (0xFF << MSBits))
93 {
94 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_FIRST_OCTET_INVALID);
95 goto err;
96 }
97 if (!MSBits)
98 {
99 EM++;
100 emLen--;
101 }
102 maskedDBLen = emLen - hLen - 1;
103 H = EM + maskedDBLen;
104 DB = OPENSSL_malloc(maskedDBLen);
105 if (!DB)
106 {
107 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, ERR_R_MALLOC_FAILURE);
108 goto err;
109 }
110 PKCS1_MGF1(DB, maskedDBLen, H, hLen, Hash);
111 for (i = 0; i < maskedDBLen; i++)
112 DB[i] ^= EM[i];
113 if (MSBits)
114 DB[0] &= 0xFF >> (8 - MSBits);
115 for (i = 0; i < (emLen - hLen - sLen - 2); i++)
116 {
117 if (DB[i] != 0)
118 {
119 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS,
120 RSA_R_ZERO_CHECK_FAILED);
121 goto err;
122 }
123 }
124 if (DB[i] != 0x1)
125 {
126 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_ONE_CHECK_FAILED);
127 goto err;
128 }
129 EVP_MD_CTX_init(&ctx);
130 EVP_DigestInit_ex(&ctx, Hash, NULL);
131 EVP_DigestUpdate(&ctx, zeroes, sizeof zeroes);
132 EVP_DigestUpdate(&ctx, mHash, hLen);
133 if (sLen)
134 EVP_DigestUpdate(&ctx, DB + maskedDBLen - sLen, sLen);
135 EVP_DigestFinal(&ctx, H_, NULL);
136 EVP_MD_CTX_cleanup(&ctx);
137 if (memcmp(H_, H, hLen))
138 {
139 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_BAD_SIGNATURE);
140 ret = 0;
141 }
142 else
143 ret = 1;
144
145 err:
146 if (DB)
147 OPENSSL_free(DB);
148
149 return ret;
150
151 }
152
153 int RSA_padding_add_PKCS1_PSS(RSA *rsa, unsigned char *EM,
154 const unsigned char *mHash,
155 const EVP_MD *Hash, int sLen)
156 {
157 int i;
158 int ret = 0;
159 int hLen, maskedDBLen, MSBits, emLen;
160 unsigned char *H, *salt = NULL, *p;
161 EVP_MD_CTX ctx;
162 MSBits = (BN_num_bits(rsa->n) - 1) & 0x7;
163 emLen = RSA_size(rsa);
164 hLen = EVP_MD_size(Hash);
165 if (sLen < 0)
166 sLen = 0;
167 if (emLen < (hLen + sLen + 2))
168 {
169 RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS,
170 RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
171 goto err;
172 }
173 if (MSBits == 0)
174 {
175 *EM++ = 0;
176 emLen--;
177 }
178 if (sLen > 0)
179 {
180 salt = OPENSSL_malloc(sLen);
181 if (!salt)
182 {
183 RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS,
184 ERR_R_MALLOC_FAILURE);
185 goto err;
186 }
187 if (!RAND_bytes(salt, sLen))
188 goto err;
189 }
190 maskedDBLen = emLen - hLen - 1;
191 H = EM + maskedDBLen;
192 EVP_MD_CTX_init(&ctx);
193 EVP_DigestInit_ex(&ctx, Hash, NULL);
194 EVP_DigestUpdate(&ctx, zeroes, sizeof zeroes);
195 EVP_DigestUpdate(&ctx, mHash, hLen);
196 if (sLen)
197 EVP_DigestUpdate(&ctx, salt, sLen);
198 EVP_DigestFinal(&ctx, H, NULL);
199 EVP_MD_CTX_cleanup(&ctx);
200
201 /* Generate dbMask in place then perform XOR on it */
202 PKCS1_MGF1(EM, maskedDBLen, H, hLen, Hash);
203
204 p = EM;
205
206 /* Initial PS XORs with all zeroes which is a NOP so just update
207 * pointer. Note from a test above this value is guaranteed to
208 * be non-negative.
209 */
210 p += emLen - sLen - hLen - 2;
211 *p++ ^= 0x1;
212 if (sLen > 0)
213 {
214 for (i = 0; i < sLen; i++)
215 *p++ ^= salt[i];
216 }
217 if (MSBits)
218 EM[0] &= 0xFF >> (8 - MSBits);
219
220 /* H is already in place so just set final 0xbc */
221
222 EM[emLen - 1] = 0xbc;
223
224 ret = 1;
225
226 err:
227 if (salt)
228 OPENSSL_free(salt);
229
230 return ret;
231
232 }