]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/dsa/dsa_gen.c
Run util/openssl-format-source -v -c .
[thirdparty/openssl.git] / crypto / dsa / dsa_gen.c
1 /* crypto/dsa/dsa_gen.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #undef GENUINE_DSA
60
61 #ifdef GENUINE_DSA
62 /*
63 * Parameter generation follows the original release of FIPS PUB 186,
64 * Appendix 2.2 (i.e. use SHA as defined in FIPS PUB 180)
65 */
66 # define HASH EVP_sha()
67 #else
68 /*
69 * Parameter generation follows the updated Appendix 2.2 for FIPS PUB 186,
70 * also Appendix 2.2 of FIPS PUB 186-1 (i.e. use SHA as defined in FIPS PUB
71 * 180-1)
72 */
73 # define HASH EVP_sha1()
74 #endif
75
76 #include <openssl/opensslconf.h> /* To see if OPENSSL_NO_SHA is defined */
77
78 #ifndef OPENSSL_NO_SHA
79
80 # include <stdio.h>
81 # include "cryptlib.h"
82 # include <openssl/evp.h>
83 # include <openssl/bn.h>
84 # include <openssl/rand.h>
85 # include <openssl/sha.h>
86
87 # include "dsa_locl.h"
88
89 int DSA_generate_parameters_ex(DSA *ret, int bits,
90 const unsigned char *seed_in, int seed_len,
91 int *counter_ret, unsigned long *h_ret,
92 BN_GENCB *cb)
93 {
94 if (ret->meth->dsa_paramgen)
95 return ret->meth->dsa_paramgen(ret, bits, seed_in, seed_len,
96 counter_ret, h_ret, cb);
97 else {
98 const EVP_MD *evpmd;
99 size_t qbits = bits >= 2048 ? 256 : 160;
100
101 if (bits >= 2048) {
102 qbits = 256;
103 evpmd = EVP_sha256();
104 } else {
105 qbits = 160;
106 evpmd = EVP_sha1();
107 }
108
109 return dsa_builtin_paramgen(ret, bits, qbits, evpmd,
110 seed_in, seed_len, NULL, counter_ret,
111 h_ret, cb);
112 }
113 }
114
115 int dsa_builtin_paramgen(DSA *ret, size_t bits, size_t qbits,
116 const EVP_MD *evpmd, const unsigned char *seed_in,
117 size_t seed_len, unsigned char *seed_out,
118 int *counter_ret, unsigned long *h_ret, BN_GENCB *cb)
119 {
120 int ok = 0;
121 unsigned char seed[SHA256_DIGEST_LENGTH];
122 unsigned char md[SHA256_DIGEST_LENGTH];
123 unsigned char buf[SHA256_DIGEST_LENGTH], buf2[SHA256_DIGEST_LENGTH];
124 BIGNUM *r0, *W, *X, *c, *test;
125 BIGNUM *g = NULL, *q = NULL, *p = NULL;
126 BN_MONT_CTX *mont = NULL;
127 int i, k, n = 0, m = 0, qsize = qbits >> 3;
128 int counter = 0;
129 int r = 0;
130 BN_CTX *ctx = NULL;
131 unsigned int h = 2;
132
133 if (qsize != SHA_DIGEST_LENGTH && qsize != SHA224_DIGEST_LENGTH &&
134 qsize != SHA256_DIGEST_LENGTH)
135 /* invalid q size */
136 return 0;
137
138 if (evpmd == NULL)
139 /* use SHA1 as default */
140 evpmd = EVP_sha1();
141
142 if (bits < 512)
143 bits = 512;
144
145 bits = (bits + 63) / 64 * 64;
146
147 /*
148 * NB: seed_len == 0 is special case: copy generated seed to seed_in if
149 * it is not NULL.
150 */
151 if (seed_len && (seed_len < (size_t)qsize))
152 seed_in = NULL; /* seed buffer too small -- ignore */
153 if (seed_len > (size_t)qsize)
154 seed_len = qsize; /* App. 2.2 of FIPS PUB 186 allows larger
155 * SEED, but our internal buffers are
156 * restricted to 160 bits */
157 if (seed_in != NULL)
158 memcpy(seed, seed_in, seed_len);
159
160 if ((ctx = BN_CTX_new()) == NULL)
161 goto err;
162
163 if ((mont = BN_MONT_CTX_new()) == NULL)
164 goto err;
165
166 BN_CTX_start(ctx);
167 r0 = BN_CTX_get(ctx);
168 g = BN_CTX_get(ctx);
169 W = BN_CTX_get(ctx);
170 q = BN_CTX_get(ctx);
171 X = BN_CTX_get(ctx);
172 c = BN_CTX_get(ctx);
173 p = BN_CTX_get(ctx);
174 test = BN_CTX_get(ctx);
175
176 if (!BN_lshift(test, BN_value_one(), bits - 1))
177 goto err;
178
179 for (;;) {
180 for (;;) { /* find q */
181 int seed_is_random;
182
183 /* step 1 */
184 if (!BN_GENCB_call(cb, 0, m++))
185 goto err;
186
187 if (!seed_len) {
188 if (RAND_pseudo_bytes(seed, qsize) < 0)
189 goto err;
190 seed_is_random = 1;
191 } else {
192 seed_is_random = 0;
193 seed_len = 0; /* use random seed if 'seed_in' turns out to
194 * be bad */
195 }
196 memcpy(buf, seed, qsize);
197 memcpy(buf2, seed, qsize);
198 /* precompute "SEED + 1" for step 7: */
199 for (i = qsize - 1; i >= 0; i--) {
200 buf[i]++;
201 if (buf[i] != 0)
202 break;
203 }
204
205 /* step 2 */
206 if (!EVP_Digest(seed, qsize, md, NULL, evpmd, NULL))
207 goto err;
208 if (!EVP_Digest(buf, qsize, buf2, NULL, evpmd, NULL))
209 goto err;
210 for (i = 0; i < qsize; i++)
211 md[i] ^= buf2[i];
212
213 /* step 3 */
214 md[0] |= 0x80;
215 md[qsize - 1] |= 0x01;
216 if (!BN_bin2bn(md, qsize, q))
217 goto err;
218
219 /* step 4 */
220 r = BN_is_prime_fasttest_ex(q, DSS_prime_checks, ctx,
221 seed_is_random, cb);
222 if (r > 0)
223 break;
224 if (r != 0)
225 goto err;
226
227 /* do a callback call */
228 /* step 5 */
229 }
230
231 if (!BN_GENCB_call(cb, 2, 0))
232 goto err;
233 if (!BN_GENCB_call(cb, 3, 0))
234 goto err;
235
236 /* step 6 */
237 counter = 0;
238 /* "offset = 2" */
239
240 n = (bits - 1) / 160;
241
242 for (;;) {
243 if ((counter != 0) && !BN_GENCB_call(cb, 0, counter))
244 goto err;
245
246 /* step 7 */
247 BN_zero(W);
248 /* now 'buf' contains "SEED + offset - 1" */
249 for (k = 0; k <= n; k++) {
250 /*
251 * obtain "SEED + offset + k" by incrementing:
252 */
253 for (i = qsize - 1; i >= 0; i--) {
254 buf[i]++;
255 if (buf[i] != 0)
256 break;
257 }
258
259 if (!EVP_Digest(buf, qsize, md, NULL, evpmd, NULL))
260 goto err;
261
262 /* step 8 */
263 if (!BN_bin2bn(md, qsize, r0))
264 goto err;
265 if (!BN_lshift(r0, r0, (qsize << 3) * k))
266 goto err;
267 if (!BN_add(W, W, r0))
268 goto err;
269 }
270
271 /* more of step 8 */
272 if (!BN_mask_bits(W, bits - 1))
273 goto err;
274 if (!BN_copy(X, W))
275 goto err;
276 if (!BN_add(X, X, test))
277 goto err;
278
279 /* step 9 */
280 if (!BN_lshift1(r0, q))
281 goto err;
282 if (!BN_mod(c, X, r0, ctx))
283 goto err;
284 if (!BN_sub(r0, c, BN_value_one()))
285 goto err;
286 if (!BN_sub(p, X, r0))
287 goto err;
288
289 /* step 10 */
290 if (BN_cmp(p, test) >= 0) {
291 /* step 11 */
292 r = BN_is_prime_fasttest_ex(p, DSS_prime_checks, ctx, 1, cb);
293 if (r > 0)
294 goto end; /* found it */
295 if (r != 0)
296 goto err;
297 }
298
299 /* step 13 */
300 counter++;
301 /* "offset = offset + n + 1" */
302
303 /* step 14 */
304 if (counter >= 4096)
305 break;
306 }
307 }
308 end:
309 if (!BN_GENCB_call(cb, 2, 1))
310 goto err;
311
312 /* We now need to generate g */
313 /* Set r0=(p-1)/q */
314 if (!BN_sub(test, p, BN_value_one()))
315 goto err;
316 if (!BN_div(r0, NULL, test, q, ctx))
317 goto err;
318
319 if (!BN_set_word(test, h))
320 goto err;
321 if (!BN_MONT_CTX_set(mont, p, ctx))
322 goto err;
323
324 for (;;) {
325 /* g=test^r0%p */
326 if (!BN_mod_exp_mont(g, test, r0, p, ctx, mont))
327 goto err;
328 if (!BN_is_one(g))
329 break;
330 if (!BN_add(test, test, BN_value_one()))
331 goto err;
332 h++;
333 }
334
335 if (!BN_GENCB_call(cb, 3, 1))
336 goto err;
337
338 ok = 1;
339 err:
340 if (ok) {
341 if (ret->p)
342 BN_free(ret->p);
343 if (ret->q)
344 BN_free(ret->q);
345 if (ret->g)
346 BN_free(ret->g);
347 ret->p = BN_dup(p);
348 ret->q = BN_dup(q);
349 ret->g = BN_dup(g);
350 if (ret->p == NULL || ret->q == NULL || ret->g == NULL) {
351 ok = 0;
352 goto err;
353 }
354 if (counter_ret != NULL)
355 *counter_ret = counter;
356 if (h_ret != NULL)
357 *h_ret = h;
358 if (seed_out)
359 memcpy(seed_out, seed, qsize);
360 }
361 if (ctx) {
362 BN_CTX_end(ctx);
363 BN_CTX_free(ctx);
364 }
365 if (mont != NULL)
366 BN_MONT_CTX_free(mont);
367 return ok;
368 }
369
370 /*
371 * This is a parameter generation algorithm for the DSA2 algorithm as
372 * described in FIPS 186-3.
373 */
374
375 int dsa_builtin_paramgen2(DSA *ret, size_t L, size_t N,
376 const EVP_MD *evpmd, const unsigned char *seed_in,
377 size_t seed_len, int idx, unsigned char *seed_out,
378 int *counter_ret, unsigned long *h_ret,
379 BN_GENCB *cb)
380 {
381 int ok = -1;
382 unsigned char *seed = NULL, *seed_tmp = NULL;
383 unsigned char md[EVP_MAX_MD_SIZE];
384 int mdsize;
385 BIGNUM *r0, *W, *X, *c, *test;
386 BIGNUM *g = NULL, *q = NULL, *p = NULL;
387 BN_MONT_CTX *mont = NULL;
388 int i, k, n = 0, m = 0, qsize = N >> 3;
389 int counter = 0;
390 int r = 0;
391 BN_CTX *ctx = NULL;
392 EVP_MD_CTX mctx;
393 unsigned int h = 2;
394
395 EVP_MD_CTX_init(&mctx);
396
397 if (evpmd == NULL) {
398 if (N == 160)
399 evpmd = EVP_sha1();
400 else if (N == 224)
401 evpmd = EVP_sha224();
402 else
403 evpmd = EVP_sha256();
404 }
405
406 mdsize = M_EVP_MD_size(evpmd);
407 /* If unverificable g generation only don't need seed */
408 if (!ret->p || !ret->q || idx >= 0) {
409 if (seed_len == 0)
410 seed_len = mdsize;
411
412 seed = OPENSSL_malloc(seed_len);
413
414 if (seed_out)
415 seed_tmp = seed_out;
416 else
417 seed_tmp = OPENSSL_malloc(seed_len);
418
419 if (!seed || !seed_tmp)
420 goto err;
421
422 if (seed_in)
423 memcpy(seed, seed_in, seed_len);
424
425 }
426
427 if ((ctx = BN_CTX_new()) == NULL)
428 goto err;
429
430 if ((mont = BN_MONT_CTX_new()) == NULL)
431 goto err;
432
433 BN_CTX_start(ctx);
434 r0 = BN_CTX_get(ctx);
435 g = BN_CTX_get(ctx);
436 W = BN_CTX_get(ctx);
437 X = BN_CTX_get(ctx);
438 c = BN_CTX_get(ctx);
439 test = BN_CTX_get(ctx);
440
441 /* if p, q already supplied generate g only */
442 if (ret->p && ret->q) {
443 p = ret->p;
444 q = ret->q;
445 if (idx >= 0)
446 memcpy(seed_tmp, seed, seed_len);
447 goto g_only;
448 } else {
449 p = BN_CTX_get(ctx);
450 q = BN_CTX_get(ctx);
451 }
452
453 if (!BN_lshift(test, BN_value_one(), L - 1))
454 goto err;
455 for (;;) {
456 for (;;) { /* find q */
457 unsigned char *pmd;
458 /* step 1 */
459 if (!BN_GENCB_call(cb, 0, m++))
460 goto err;
461
462 if (!seed_in) {
463 if (RAND_pseudo_bytes(seed, seed_len) < 0)
464 goto err;
465 }
466 /* step 2 */
467 if (!EVP_Digest(seed, seed_len, md, NULL, evpmd, NULL))
468 goto err;
469 /* Take least significant bits of md */
470 if (mdsize > qsize)
471 pmd = md + mdsize - qsize;
472 else
473 pmd = md;
474
475 if (mdsize < qsize)
476 memset(md + mdsize, 0, qsize - mdsize);
477
478 /* step 3 */
479 pmd[0] |= 0x80;
480 pmd[qsize - 1] |= 0x01;
481 if (!BN_bin2bn(pmd, qsize, q))
482 goto err;
483
484 /* step 4 */
485 r = BN_is_prime_fasttest_ex(q, DSS_prime_checks, ctx,
486 seed_in ? 1 : 0, cb);
487 if (r > 0)
488 break;
489 if (r != 0)
490 goto err;
491 /* Provided seed didn't produce a prime: error */
492 if (seed_in) {
493 ok = 0;
494 DSAerr(DSA_F_DSA_BUILTIN_PARAMGEN2, DSA_R_Q_NOT_PRIME);
495 goto err;
496 }
497
498 /* do a callback call */
499 /* step 5 */
500 }
501 /* Copy seed to seed_out before we mess with it */
502 if (seed_out)
503 memcpy(seed_out, seed, seed_len);
504
505 if (!BN_GENCB_call(cb, 2, 0))
506 goto err;
507 if (!BN_GENCB_call(cb, 3, 0))
508 goto err;
509
510 /* step 6 */
511 counter = 0;
512 /* "offset = 1" */
513
514 n = (L - 1) / (mdsize << 3);
515
516 for (;;) {
517 if ((counter != 0) && !BN_GENCB_call(cb, 0, counter))
518 goto err;
519
520 /* step 7 */
521 BN_zero(W);
522 /* now 'buf' contains "SEED + offset - 1" */
523 for (k = 0; k <= n; k++) {
524 /*
525 * obtain "SEED + offset + k" by incrementing:
526 */
527 for (i = seed_len - 1; i >= 0; i--) {
528 seed[i]++;
529 if (seed[i] != 0)
530 break;
531 }
532
533 if (!EVP_Digest(seed, seed_len, md, NULL, evpmd, NULL))
534 goto err;
535
536 /* step 8 */
537 if (!BN_bin2bn(md, mdsize, r0))
538 goto err;
539 if (!BN_lshift(r0, r0, (mdsize << 3) * k))
540 goto err;
541 if (!BN_add(W, W, r0))
542 goto err;
543 }
544
545 /* more of step 8 */
546 if (!BN_mask_bits(W, L - 1))
547 goto err;
548 if (!BN_copy(X, W))
549 goto err;
550 if (!BN_add(X, X, test))
551 goto err;
552
553 /* step 9 */
554 if (!BN_lshift1(r0, q))
555 goto err;
556 if (!BN_mod(c, X, r0, ctx))
557 goto err;
558 if (!BN_sub(r0, c, BN_value_one()))
559 goto err;
560 if (!BN_sub(p, X, r0))
561 goto err;
562
563 /* step 10 */
564 if (BN_cmp(p, test) >= 0) {
565 /* step 11 */
566 r = BN_is_prime_fasttest_ex(p, DSS_prime_checks, ctx, 1, cb);
567 if (r > 0)
568 goto end; /* found it */
569 if (r != 0)
570 goto err;
571 }
572
573 /* step 13 */
574 counter++;
575 /* "offset = offset + n + 1" */
576
577 /* step 14 */
578 if (counter >= (int)(4 * L))
579 break;
580 }
581 if (seed_in) {
582 ok = 0;
583 DSAerr(DSA_F_DSA_BUILTIN_PARAMGEN2, DSA_R_INVALID_PARAMETERS);
584 goto err;
585 }
586 }
587 end:
588 if (!BN_GENCB_call(cb, 2, 1))
589 goto err;
590
591 g_only:
592
593 /* We now need to generate g */
594 /* Set r0=(p-1)/q */
595 if (!BN_sub(test, p, BN_value_one()))
596 goto err;
597 if (!BN_div(r0, NULL, test, q, ctx))
598 goto err;
599
600 if (idx < 0) {
601 if (!BN_set_word(test, h))
602 goto err;
603 } else
604 h = 1;
605 if (!BN_MONT_CTX_set(mont, p, ctx))
606 goto err;
607
608 for (;;) {
609 static const unsigned char ggen[4] = { 0x67, 0x67, 0x65, 0x6e };
610 if (idx >= 0) {
611 md[0] = idx & 0xff;
612 md[1] = (h >> 8) & 0xff;
613 md[2] = h & 0xff;
614 if (!EVP_DigestInit_ex(&mctx, evpmd, NULL))
615 goto err;
616 if (!EVP_DigestUpdate(&mctx, seed_tmp, seed_len))
617 goto err;
618 if (!EVP_DigestUpdate(&mctx, ggen, sizeof(ggen)))
619 goto err;
620 if (!EVP_DigestUpdate(&mctx, md, 3))
621 goto err;
622 if (!EVP_DigestFinal_ex(&mctx, md, NULL))
623 goto err;
624 if (!BN_bin2bn(md, mdsize, test))
625 goto err;
626 }
627 /* g=test^r0%p */
628 if (!BN_mod_exp_mont(g, test, r0, p, ctx, mont))
629 goto err;
630 if (!BN_is_one(g))
631 break;
632 if (idx < 0 && !BN_add(test, test, BN_value_one()))
633 goto err;
634 h++;
635 if (idx >= 0 && h > 0xffff)
636 goto err;
637 }
638
639 if (!BN_GENCB_call(cb, 3, 1))
640 goto err;
641
642 ok = 1;
643 err:
644 if (ok == 1) {
645 if (p != ret->p) {
646 if (ret->p)
647 BN_free(ret->p);
648 ret->p = BN_dup(p);
649 }
650 if (q != ret->q) {
651 if (ret->q)
652 BN_free(ret->q);
653 ret->q = BN_dup(q);
654 }
655 if (ret->g)
656 BN_free(ret->g);
657 ret->g = BN_dup(g);
658 if (ret->p == NULL || ret->q == NULL || ret->g == NULL) {
659 ok = -1;
660 goto err;
661 }
662 if (counter_ret != NULL)
663 *counter_ret = counter;
664 if (h_ret != NULL)
665 *h_ret = h;
666 }
667 if (seed)
668 OPENSSL_free(seed);
669 if (seed_out != seed_tmp)
670 OPENSSL_free(seed_tmp);
671 if (ctx) {
672 BN_CTX_end(ctx);
673 BN_CTX_free(ctx);
674 }
675 if (mont != NULL)
676 BN_MONT_CTX_free(mont);
677 EVP_MD_CTX_cleanup(&mctx);
678 return ok;
679 }
680
681 int dsa_paramgen_check_g(DSA *dsa)
682 {
683 BN_CTX *ctx;
684 BIGNUM *tmp;
685 BN_MONT_CTX *mont = NULL;
686 int rv = -1;
687 ctx = BN_CTX_new();
688 if (!ctx)
689 return -1;
690 BN_CTX_start(ctx);
691 if (BN_cmp(dsa->g, BN_value_one()) <= 0)
692 return 0;
693 if (BN_cmp(dsa->g, dsa->p) >= 0)
694 return 0;
695 tmp = BN_CTX_get(ctx);
696 if (!tmp)
697 goto err;
698 if ((mont = BN_MONT_CTX_new()) == NULL)
699 goto err;
700 if (!BN_MONT_CTX_set(mont, dsa->p, ctx))
701 goto err;
702 /* Work out g^q mod p */
703 if (!BN_mod_exp_mont(tmp, dsa->g, dsa->q, dsa->p, ctx, mont))
704 goto err;
705 if (!BN_cmp(tmp, BN_value_one()))
706 rv = 1;
707 else
708 rv = 0;
709 err:
710 BN_CTX_end(ctx);
711 if (mont)
712 BN_MONT_CTX_free(mont);
713 BN_CTX_free(ctx);
714 return rv;
715
716 }
717
718 #endif