]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/rsa/rsa_pss.c
Extend PSS padding code to support different digests for MGF1 and message.
[thirdparty/openssl.git] / crypto / rsa / rsa_pss.c
1 /* rsa_pss.c */
2 /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3 * project 2005.
4 */
5 /* ====================================================================
6 * Copyright (c) 2005 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59 #include <stdio.h>
60 #include "cryptlib.h"
61 #include <openssl/bn.h>
62 #include <openssl/rsa.h>
63 #include <openssl/evp.h>
64 #include <openssl/rand.h>
65 #include <openssl/sha.h>
66 #include "rsa_locl.h"
67
68 static const unsigned char zeroes[] = {0,0,0,0,0,0,0,0};
69
70 #if defined(_MSC_VER) && defined(_ARM_)
71 #pragma optimize("g", off)
72 #endif
73
74 int RSA_verify_PKCS1_PSS(RSA *rsa, const unsigned char *mHash,
75 const EVP_MD *Hash, const unsigned char *EM, int sLen)
76 {
77 return RSA_verify_PKCS1_PSS_mgf1(rsa, mHash, Hash, NULL, EM, sLen);
78 }
79
80 int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash,
81 const EVP_MD *Hash, const EVP_MD *mgf1Hash,
82 const unsigned char *EM, int sLen)
83 {
84 int i;
85 int ret = 0;
86 int hLen, maskedDBLen, MSBits, emLen;
87 const unsigned char *H;
88 unsigned char *DB = NULL;
89 EVP_MD_CTX ctx;
90 unsigned char H_[EVP_MAX_MD_SIZE];
91 EVP_MD_CTX_init(&ctx);
92
93 if (mgf1Hash == NULL)
94 mgf1Hash = Hash;
95
96 hLen = EVP_MD_size(Hash);
97 if (hLen < 0)
98 goto err;
99 /*
100 * Negative sLen has special meanings:
101 * -1 sLen == hLen
102 * -2 salt length is autorecovered from signature
103 * -N reserved
104 */
105 if (sLen == -1) sLen = hLen;
106 else if (sLen == -2) sLen = -2;
107 else if (sLen < -2)
108 {
109 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_SLEN_CHECK_FAILED);
110 goto err;
111 }
112
113 MSBits = (BN_num_bits(rsa->n) - 1) & 0x7;
114 emLen = RSA_size(rsa);
115 if (EM[0] & (0xFF << MSBits))
116 {
117 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_FIRST_OCTET_INVALID);
118 goto err;
119 }
120 if (MSBits == 0)
121 {
122 EM++;
123 emLen--;
124 }
125 if (emLen < (hLen + sLen + 2)) /* sLen can be small negative */
126 {
127 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_DATA_TOO_LARGE);
128 goto err;
129 }
130 if (EM[emLen - 1] != 0xbc)
131 {
132 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_LAST_OCTET_INVALID);
133 goto err;
134 }
135 maskedDBLen = emLen - hLen - 1;
136 H = EM + maskedDBLen;
137 DB = OPENSSL_malloc(maskedDBLen);
138 if (!DB)
139 {
140 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, ERR_R_MALLOC_FAILURE);
141 goto err;
142 }
143 if (PKCS1_MGF1(DB, maskedDBLen, H, hLen, mgf1Hash) < 0)
144 goto err;
145 for (i = 0; i < maskedDBLen; i++)
146 DB[i] ^= EM[i];
147 if (MSBits)
148 DB[0] &= 0xFF >> (8 - MSBits);
149 for (i = 0; DB[i] == 0 && i < (maskedDBLen-1); i++) ;
150 if (DB[i++] != 0x1)
151 {
152 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_SLEN_RECOVERY_FAILED);
153 goto err;
154 }
155 if (sLen >= 0 && (maskedDBLen - i) != sLen)
156 {
157 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_SLEN_CHECK_FAILED);
158 goto err;
159 }
160 if (!EVP_DigestInit_ex(&ctx, Hash, NULL)
161 || !EVP_DigestUpdate(&ctx, zeroes, sizeof zeroes)
162 || !EVP_DigestUpdate(&ctx, mHash, hLen))
163 goto err;
164 if (maskedDBLen - i)
165 {
166 if (!EVP_DigestUpdate(&ctx, DB + i, maskedDBLen - i))
167 goto err;
168 }
169 if (!EVP_DigestFinal(&ctx, H_, NULL))
170 goto err;
171 if (memcmp(H_, H, hLen))
172 {
173 RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS, RSA_R_BAD_SIGNATURE);
174 ret = 0;
175 }
176 else
177 ret = 1;
178
179 err:
180 if (DB)
181 OPENSSL_free(DB);
182 EVP_MD_CTX_cleanup(&ctx);
183
184 return ret;
185
186 }
187
188 int RSA_padding_add_PKCS1_PSS(RSA *rsa, unsigned char *EM,
189 const unsigned char *mHash,
190 const EVP_MD *Hash, int sLen)
191 {
192 return RSA_padding_add_PKCS1_PSS_mgf1(rsa, EM, mHash, Hash, NULL, sLen);
193 }
194
195 int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM,
196 const unsigned char *mHash,
197 const EVP_MD *Hash, const EVP_MD *mgf1Hash, int sLen)
198 {
199 int i;
200 int ret = 0;
201 int hLen, maskedDBLen, MSBits, emLen;
202 unsigned char *H, *salt = NULL, *p;
203 EVP_MD_CTX ctx;
204
205 if (mgf1Hash == NULL)
206 mgf1Hash = Hash;
207
208 hLen = EVP_MD_size(Hash);
209 if (hLen < 0)
210 goto err;
211 /*
212 * Negative sLen has special meanings:
213 * -1 sLen == hLen
214 * -2 salt length is maximized
215 * -N reserved
216 */
217 if (sLen == -1) sLen = hLen;
218 else if (sLen == -2) sLen = -2;
219 else if (sLen < -2)
220 {
221 RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS, RSA_R_SLEN_CHECK_FAILED);
222 goto err;
223 }
224
225 MSBits = (BN_num_bits(rsa->n) - 1) & 0x7;
226 emLen = RSA_size(rsa);
227 if (MSBits == 0)
228 {
229 *EM++ = 0;
230 emLen--;
231 }
232 if (sLen == -2)
233 {
234 sLen = emLen - hLen - 2;
235 }
236 else if (emLen < (hLen + sLen + 2))
237 {
238 RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS,
239 RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE);
240 goto err;
241 }
242 if (sLen > 0)
243 {
244 salt = OPENSSL_malloc(sLen);
245 if (!salt)
246 {
247 RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS,
248 ERR_R_MALLOC_FAILURE);
249 goto err;
250 }
251 if (RAND_bytes(salt, sLen) <= 0)
252 goto err;
253 }
254 maskedDBLen = emLen - hLen - 1;
255 H = EM + maskedDBLen;
256 EVP_MD_CTX_init(&ctx);
257 if (!EVP_DigestInit_ex(&ctx, Hash, NULL)
258 || !EVP_DigestUpdate(&ctx, zeroes, sizeof zeroes)
259 || !EVP_DigestUpdate(&ctx, mHash, hLen))
260 goto err;
261 if (sLen && !EVP_DigestUpdate(&ctx, salt, sLen))
262 goto err;
263 if (!EVP_DigestFinal(&ctx, H, NULL))
264 goto err;
265 EVP_MD_CTX_cleanup(&ctx);
266
267 /* Generate dbMask in place then perform XOR on it */
268 if (PKCS1_MGF1(EM, maskedDBLen, H, hLen, mgf1Hash))
269 goto err;
270
271 p = EM;
272
273 /* Initial PS XORs with all zeroes which is a NOP so just update
274 * pointer. Note from a test above this value is guaranteed to
275 * be non-negative.
276 */
277 p += emLen - sLen - hLen - 2;
278 *p++ ^= 0x1;
279 if (sLen > 0)
280 {
281 for (i = 0; i < sLen; i++)
282 *p++ ^= salt[i];
283 }
284 if (MSBits)
285 EM[0] &= 0xFF >> (8 - MSBits);
286
287 /* H is already in place so just set final 0xbc */
288
289 EM[emLen - 1] = 0xbc;
290
291 ret = 1;
292
293 err:
294 if (salt)
295 OPENSSL_free(salt);
296
297 return ret;
298
299 }
300
301 #if defined(_MSC_VER)
302 #pragma optimize("",on)
303 #endif